re-export patches with SOB lines added

Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
diff --git a/queue/9p-fix-a-potential-acl-leak.patch b/queue/9p-fix-a-potential-acl-leak.patch
index 7ff116a..f69733e 100644
--- a/queue/9p-fix-a-potential-acl-leak.patch
+++ b/queue/9p-fix-a-potential-acl-leak.patch
@@ -1,4 +1,4 @@
-From b5c66bab72a6a65edb15beb60b90d3cb84c5763b Mon Sep 17 00:00:00 2001
+From f88ef81e46d6de7a6ec5c9e1ce464eb1874f2df3 Mon Sep 17 00:00:00 2001
 From: Cong Wang <xiyou.wangcong@gmail.com>
 Date: Wed, 22 Feb 2017 15:40:53 -0800
 Subject: [PATCH] 9p: fix a potential acl leak
@@ -20,6 +20,7 @@
 Cc: Latchesar Ionkov <lucho@ionkov.net>
 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/9p/acl.c b/fs/9p/acl.c
 index b3c2cc79c20d..082d227fa56b 100644
diff --git a/queue/ALSA-firewire-lib-fix-inappropriate-assignment-betwe.patch b/queue/ALSA-firewire-lib-fix-inappropriate-assignment-betwe.patch
index b9c9f07..64e2221 100644
--- a/queue/ALSA-firewire-lib-fix-inappropriate-assignment-betwe.patch
+++ b/queue/ALSA-firewire-lib-fix-inappropriate-assignment-betwe.patch
@@ -1,4 +1,4 @@
-From dfb00a56935186171abb5280b3407c3f910011f1 Mon Sep 17 00:00:00 2001
+From d0635bba477d77bacade4702d180f6c144e08154 Mon Sep 17 00:00:00 2001
 From: Takashi Sakamoto <o-takashi@sakamocchi.jp>
 Date: Fri, 14 Apr 2017 12:43:01 +0900
 Subject: [PATCH] ALSA: firewire-lib: fix inappropriate assignment between
@@ -21,6 +21,7 @@
 Fixes: 585d7cba5e1f ("ALSA: firewire-lib: add helper functions for asynchronous transactions to transfer MIDI messages")
 Signed-off-by: Takashi Sakamoto <o-takashi@sakamocchi.jp>
 Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/sound/firewire/lib.h b/sound/firewire/lib.h
 index f6769312ebfc..c3768cd494a5 100644
diff --git a/queue/ALSA-hda-Fix-deadlock-of-controller-device-lock-at-u.patch b/queue/ALSA-hda-Fix-deadlock-of-controller-device-lock-at-u.patch
index 9ac1eee..0355310 100644
--- a/queue/ALSA-hda-Fix-deadlock-of-controller-device-lock-at-u.patch
+++ b/queue/ALSA-hda-Fix-deadlock-of-controller-device-lock-at-u.patch
@@ -1,4 +1,4 @@
-From ab949d519601880fd46e8bc1445d6a453bf2dc09 Mon Sep 17 00:00:00 2001
+From c2a7e5d0fb394a923e9456a6ad22c1cbfc13e881 Mon Sep 17 00:00:00 2001
 From: Takashi Iwai <tiwai@suse.de>
 Date: Mon, 2 Jan 2017 11:37:04 +0100
 Subject: [PATCH] ALSA: hda - Fix deadlock of controller device lock at
@@ -39,12 +39,13 @@
 Reported-by: Imre Deak <imre.deak@intel.com>
 Fixes: 0b8c82190c12 ("ALSA: hda - Cancel probe work instead of flush at remove")
 Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/sound/pci/hda/hda_intel.c b/sound/pci/hda/hda_intel.c
-index c64d986009a9..2587c197e353 100644
+index e286e4aafead..d1d781baaa8c 100644
 --- a/sound/pci/hda/hda_intel.c
 +++ b/sound/pci/hda/hda_intel.c
-@@ -2155,7 +2155,20 @@ static void azx_remove(struct pci_dev *pci)
+@@ -2138,7 +2138,20 @@ static void azx_remove(struct pci_dev *pci)
  		/* cancel the pending probing work */
  		chip = card->private_data;
  		hda = container_of(chip, struct hda_intel, chip);
diff --git a/queue/ALSA-oxfw-fix-regression-to-handle-Stanton-SCS.1m-1d.patch b/queue/ALSA-oxfw-fix-regression-to-handle-Stanton-SCS.1m-1d.patch
index 8873a50..e3cc104 100644
--- a/queue/ALSA-oxfw-fix-regression-to-handle-Stanton-SCS.1m-1d.patch
+++ b/queue/ALSA-oxfw-fix-regression-to-handle-Stanton-SCS.1m-1d.patch
@@ -1,4 +1,4 @@
-From 3d016d57fdc5e6caa4cd67896f4b081bccad6e2c Mon Sep 17 00:00:00 2001
+From 101ab4728e22113b5e1b638f4ca6953fc8dbaad6 Mon Sep 17 00:00:00 2001
 From: Takashi Sakamoto <o-takashi@sakamocchi.jp>
 Date: Mon, 3 Apr 2017 21:13:40 +0900
 Subject: [PATCH] ALSA: oxfw: fix regression to handle Stanton SCS.1m/1d
@@ -18,12 +18,13 @@
 Cc: <stable@vger.kernel.org> # 4.7+
 Signed-off-by: Takashi Sakamoto <o-takashi@sakamocchi.jp>
 Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/sound/firewire/oxfw/oxfw.c b/sound/firewire/oxfw/oxfw.c
-index 74d7fb6efce6..413ab6313bb6 100644
+index e629b88f7d93..474b06d8acd1 100644
 --- a/sound/firewire/oxfw/oxfw.c
 +++ b/sound/firewire/oxfw/oxfw.c
-@@ -227,11 +227,11 @@ static void do_registration(struct work_struct *work)
+@@ -226,11 +226,11 @@ static void do_registration(struct work_struct *work)
  	if (err < 0)
  		goto error;
  
diff --git a/queue/ALSA-seq-Don-t-break-snd_use_lock_sync-loop-by-timeo.patch b/queue/ALSA-seq-Don-t-break-snd_use_lock_sync-loop-by-timeo.patch
index 7dd33a9..b7c6887 100644
--- a/queue/ALSA-seq-Don-t-break-snd_use_lock_sync-loop-by-timeo.patch
+++ b/queue/ALSA-seq-Don-t-break-snd_use_lock_sync-loop-by-timeo.patch
@@ -1,4 +1,4 @@
-From 4e7655fd4f47c23e5249ea260dc802f909a64611 Mon Sep 17 00:00:00 2001
+From bd1b09cb389c4d336f54b93b2f20ed5270e91cc7 Mon Sep 17 00:00:00 2001
 From: Takashi Iwai <tiwai@suse.de>
 Date: Sun, 9 Apr 2017 10:41:27 +0200
 Subject: [PATCH] ALSA: seq: Don't break snd_use_lock_sync() loop by timeout
@@ -23,6 +23,7 @@
 Suggested-by: Ben Hutchings <ben.hutchings@codethink.co.uk>
 Cc: <stable@vger.kernel.org>
 Signed-off-by: Takashi Iwai <tiwai@suse.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/sound/core/seq/seq_lock.c b/sound/core/seq/seq_lock.c
 index 3b693e924db7..12ba83367b1b 100644
diff --git a/queue/ARCv2-save-r30-on-kernel-entry-as-gcc-uses-it-for-co.patch b/queue/ARCv2-save-r30-on-kernel-entry-as-gcc-uses-it-for-co.patch
index 7218d60..41a40d1 100644
--- a/queue/ARCv2-save-r30-on-kernel-entry-as-gcc-uses-it-for-co.patch
+++ b/queue/ARCv2-save-r30-on-kernel-entry-as-gcc-uses-it-for-co.patch
@@ -1,4 +1,4 @@
-From ecd43afdbe72017aefe48080631eb625e177ef4d Mon Sep 17 00:00:00 2001
+From f5b4b3112899e0be50a182a674ead312458af51e Mon Sep 17 00:00:00 2001
 From: Vineet Gupta <vgupta@synopsys.com>
 Date: Sun, 8 Jan 2017 19:45:48 -0800
 Subject: [PATCH] ARCv2: save r30 on kernel entry as gcc uses it for code-gen
@@ -9,6 +9,7 @@
 independently as a seperate patch !
 
 Signed-off-by: Vineet Gupta <vgupta@synopsys.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arc/include/asm/entry-arcv2.h b/arch/arc/include/asm/entry-arcv2.h
 index b5ff87e6f4b7..aee1a77934cf 100644
diff --git a/queue/ARM-OMAP5-DRA7-Fix-HYP-mode-boot-for-thumb2-build.patch b/queue/ARM-OMAP5-DRA7-Fix-HYP-mode-boot-for-thumb2-build.patch
index ee91bcc..8adb084 100644
--- a/queue/ARM-OMAP5-DRA7-Fix-HYP-mode-boot-for-thumb2-build.patch
+++ b/queue/ARM-OMAP5-DRA7-Fix-HYP-mode-boot-for-thumb2-build.patch
@@ -1,4 +1,4 @@
-From 448c077eeb02240c430db2a2c3bf5285a4c65d66 Mon Sep 17 00:00:00 2001
+From a9ee8186607269c0bc5535d710061267cf7c232b Mon Sep 17 00:00:00 2001
 From: Matthijs van Duin <matthijsvanduin@gmail.com>
 Date: Thu, 16 Feb 2017 01:05:04 +0100
 Subject: [PATCH] ARM: OMAP5 / DRA7: Fix HYP mode boot for thumb2 build
@@ -11,6 +11,7 @@
 CPU in HYP mode")
 Signed-off-by: Matthijs van Duin <matthijsvanduin@gmail.com>
 Signed-off-by: Tony Lindgren <tony@atomide.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm/mach-omap2/omap-headsmp.S b/arch/arm/mach-omap2/omap-headsmp.S
 index fe36ce2734d4..4c6f14cf92a8 100644
diff --git a/queue/ARM-dts-sun7i-lamobo-r1-Fix-CPU-port-RGMII-settings.patch b/queue/ARM-dts-sun7i-lamobo-r1-Fix-CPU-port-RGMII-settings.patch
index 7dd8bab..77e371b 100644
--- a/queue/ARM-dts-sun7i-lamobo-r1-Fix-CPU-port-RGMII-settings.patch
+++ b/queue/ARM-dts-sun7i-lamobo-r1-Fix-CPU-port-RGMII-settings.patch
@@ -1,4 +1,4 @@
-From 0cdefd5b5485ee6eb3512a75739d09a4090176ed Mon Sep 17 00:00:00 2001
+From 65608ad7776615d44023a9babce6ab88750c59c2 Mon Sep 17 00:00:00 2001
 From: Florian Fainelli <f.fainelli@gmail.com>
 Date: Sat, 18 Mar 2017 21:53:20 -0700
 Subject: [PATCH] ARM: dts: sun7i: lamobo-r1: Fix CPU port RGMII settings
@@ -14,9 +14,10 @@
 Reported-by: Hartmut Knaack <knaack.h@gmx.de>
 Signed-off-by: Florian Fainelli <f.fainelli@gmail.com>
 Signed-off-by: Maxime Ripard <maxime.ripard@free-electrons.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm/boot/dts/sun7i-a20-lamobo-r1.dts b/arch/arm/boot/dts/sun7i-a20-lamobo-r1.dts
-index 72ec0d5ae052..bbf1c8cbaac6 100644
+index 73c05dab0a69..e00539ae1b8a 100644
 --- a/arch/arm/boot/dts/sun7i-a20-lamobo-r1.dts
 +++ b/arch/arm/boot/dts/sun7i-a20-lamobo-r1.dts
 @@ -167,7 +167,7 @@
diff --git a/queue/ASoC-intel-Fix-PM-and-non-atomic-crash-in-bytcr-driv.patch b/queue/ASoC-intel-Fix-PM-and-non-atomic-crash-in-bytcr-driv.patch
index 4ee8da4..1bce31e 100644
--- a/queue/ASoC-intel-Fix-PM-and-non-atomic-crash-in-bytcr-driv.patch
+++ b/queue/ASoC-intel-Fix-PM-and-non-atomic-crash-in-bytcr-driv.patch
@@ -1,4 +1,4 @@
-From 6e4cac23c5a648d50b107d1b53e9c4e1120c7943 Mon Sep 17 00:00:00 2001
+From b2263994e4497618b26748b451fce348267f200e Mon Sep 17 00:00:00 2001
 From: Takashi Iwai <tiwai@suse.de>
 Date: Mon, 24 Apr 2017 14:09:55 +0200
 Subject: [PATCH] ASoC: intel: Fix PM and non-atomic crash in bytcr drivers
@@ -35,12 +35,13 @@
 Acked-by: Vinod Koul <vinod.koul@intel.com>
 Signed-off-by: Mark Brown <broonie@kernel.org>
 Cc: <stable@vger.kernel.org> # v4.1+
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/sound/soc/intel/boards/bytcr_rt5640.c b/sound/soc/intel/boards/bytcr_rt5640.c
-index 5c7219fb3aa8..9e2a3404a836 100644
+index 88efb62439ba..13fab339429b 100644
 --- a/sound/soc/intel/boards/bytcr_rt5640.c
 +++ b/sound/soc/intel/boards/bytcr_rt5640.c
-@@ -621,7 +621,7 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
+@@ -274,7 +274,7 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
  		.codec_dai_name = "snd-soc-dummy-dai",
  		.codec_name = "snd-soc-dummy",
  		.platform_name = "sst-mfld-platform",
@@ -49,7 +50,7 @@
  		.dynamic = 1,
  		.dpcm_playback = 1,
  		.dpcm_capture = 1,
-@@ -634,7 +634,6 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
+@@ -287,7 +287,6 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
  		.codec_dai_name = "snd-soc-dummy-dai",
  		.codec_name = "snd-soc-dummy",
  		.platform_name = "sst-mfld-platform",
@@ -57,7 +58,7 @@
  		.nonatomic = true,
  		.dynamic = 1,
  		.dpcm_playback = 1,
-@@ -661,6 +660,7 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
+@@ -314,6 +313,7 @@ static struct snd_soc_dai_link byt_rt5640_dais[] = {
  						| SND_SOC_DAIFMT_CBS_CFS,
  		.be_hw_params_fixup = byt_rt5640_codec_fixup,
  		.ignore_suspend = 1,
@@ -66,7 +67,7 @@
  		.dpcm_capture = 1,
  		.init = byt_rt5640_init,
 diff --git a/sound/soc/intel/boards/bytcr_rt5651.c b/sound/soc/intel/boards/bytcr_rt5651.c
-index 3186f015939f..8164bec63bf1 100644
+index 35f591eab3c9..eabff3a857d0 100644
 --- a/sound/soc/intel/boards/bytcr_rt5651.c
 +++ b/sound/soc/intel/boards/bytcr_rt5651.c
 @@ -235,7 +235,6 @@ static struct snd_soc_dai_link byt_rt5651_dais[] = {
diff --git a/queue/Bluetooth-Fix-user-channel-for-32bit-userspace-on-64.patch b/queue/Bluetooth-Fix-user-channel-for-32bit-userspace-on-64.patch
index e4cee28..9fbdf0a 100644
--- a/queue/Bluetooth-Fix-user-channel-for-32bit-userspace-on-64.patch
+++ b/queue/Bluetooth-Fix-user-channel-for-32bit-userspace-on-64.patch
@@ -1,4 +1,4 @@
-From ab89f0bdd63a3721f7cd3f064f39fc4ac7ca14d4 Mon Sep 17 00:00:00 2001
+From 9afc2b7d7a2d1b3a826097bf517a5e2405897815 Mon Sep 17 00:00:00 2001
 From: Szymon Janc <szymon.janc@codecoup.pl>
 Date: Mon, 24 Apr 2017 18:25:04 -0700
 Subject: [PATCH] Bluetooth: Fix user channel for 32bit userspace on 64bit
@@ -15,12 +15,13 @@
 Signed-off-by: Marko Kiiskila <marko@runtime.io>
 Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
 Cc: stable@vger.kernel.org
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/bluetooth/hci_sock.c b/net/bluetooth/hci_sock.c
-index f64d6566021f..638bf0e1a2e3 100644
+index 96f04b7b9556..302ad7f344dd 100644
 --- a/net/bluetooth/hci_sock.c
 +++ b/net/bluetooth/hci_sock.c
-@@ -1680,7 +1680,8 @@ static int hci_sock_sendmsg(struct socket *sock, struct msghdr *msg,
+@@ -1306,7 +1306,8 @@ static int hci_sock_sendmsg(struct socket *sock, struct msghdr *msg,
  	if (msg->msg_flags & MSG_OOB)
  		return -EOPNOTSUPP;
  
diff --git a/queue/Bluetooth-hci_bcm-add-missing-tty-device-sanity-chec.patch b/queue/Bluetooth-hci_bcm-add-missing-tty-device-sanity-chec.patch
index 6c68a7d..7acff56 100644
--- a/queue/Bluetooth-hci_bcm-add-missing-tty-device-sanity-chec.patch
+++ b/queue/Bluetooth-hci_bcm-add-missing-tty-device-sanity-chec.patch
@@ -1,4 +1,4 @@
-From 95065a61e9bf25fb85295127fba893200c2bbbd8 Mon Sep 17 00:00:00 2001
+From 613dabc60527ef99a4440f7abb45b2addb701bc9 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Wed, 29 Mar 2017 18:15:27 +0200
 Subject: [PATCH] Bluetooth: hci_bcm: add missing tty-device sanity check
@@ -14,9 +14,10 @@
 Cc: Frederic Danis <frederic.danis@linux.intel.com>
 Signed-off-by: Johan Hovold <johan@kernel.org>
 Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/bluetooth/hci_bcm.c b/drivers/bluetooth/hci_bcm.c
-index 04fe5535a153..f87bfdfee4ff 100644
+index 1c97eda8bae3..28d88600e961 100644
 --- a/drivers/bluetooth/hci_bcm.c
 +++ b/drivers/bluetooth/hci_bcm.c
 @@ -287,6 +287,9 @@ static int bcm_open(struct hci_uart *hu)
diff --git a/queue/Bluetooth-hci_intel-add-missing-tty-device-sanity-ch.patch b/queue/Bluetooth-hci_intel-add-missing-tty-device-sanity-ch.patch
index f73aae4..201f286 100644
--- a/queue/Bluetooth-hci_intel-add-missing-tty-device-sanity-ch.patch
+++ b/queue/Bluetooth-hci_intel-add-missing-tty-device-sanity-ch.patch
@@ -1,4 +1,4 @@
-From dcb9cfaa5ea9aa0ec08aeb92582ccfe3e4c719a9 Mon Sep 17 00:00:00 2001
+From 6261c936d323560d61dab43c6e317025e8892715 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Wed, 29 Mar 2017 18:15:28 +0200
 Subject: [PATCH] Bluetooth: hci_intel: add missing tty-device sanity check
@@ -15,9 +15,10 @@
 Cc: Loic Poulain <loic.poulain@intel.com>
 Signed-off-by: Johan Hovold <johan@kernel.org>
 Signed-off-by: Marcel Holtmann <marcel@holtmann.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/bluetooth/hci_intel.c b/drivers/bluetooth/hci_intel.c
-index d915e7eee233..fa5099986f1b 100644
+index ed0a4201b551..79a1f6ff3213 100644
 --- a/drivers/bluetooth/hci_intel.c
 +++ b/drivers/bluetooth/hci_intel.c
 @@ -307,6 +307,9 @@ static int intel_set_power(struct hci_uart *hu, bool powered)
@@ -40,7 +41,7 @@
  	/* Link is busy, delay the suspend */
  	mutex_lock(&intel_device_list_lock);
  	list_for_each(p, &intel_device_list) {
-@@ -899,6 +905,8 @@ done:
+@@ -889,6 +895,8 @@ done:
  	list_for_each(p, &intel_device_list) {
  		struct intel_device *dev = list_entry(p, struct intel_device,
  						      list);
@@ -49,7 +50,7 @@
  		if (hu->tty->dev->parent == dev->pdev->dev.parent) {
  			if (device_may_wakeup(&dev->pdev->dev)) {
  				set_bit(STATE_LPM_ENABLED, &intel->flags);
-@@ -1066,6 +1074,9 @@ static int intel_enqueue(struct hci_uart *hu, struct sk_buff *skb)
+@@ -1056,6 +1064,9 @@ static int intel_enqueue(struct hci_uart *hu, struct sk_buff *skb)
  
  	BT_DBG("hu %p skb %p", hu, skb);
  
@@ -59,7 +60,7 @@
  	/* Be sure our controller is resumed and potential LPM transaction
  	 * completed before enqueuing any packet.
  	 */
-@@ -1082,7 +1093,7 @@ static int intel_enqueue(struct hci_uart *hu, struct sk_buff *skb)
+@@ -1072,7 +1083,7 @@ static int intel_enqueue(struct hci_uart *hu, struct sk_buff *skb)
  		}
  	}
  	mutex_unlock(&intel_device_list_lock);
diff --git a/queue/CIFS-add-misssing-SFM-mapping-for-doublequote.patch b/queue/CIFS-add-misssing-SFM-mapping-for-doublequote.patch
index aba0846..2ef339a 100644
--- a/queue/CIFS-add-misssing-SFM-mapping-for-doublequote.patch
+++ b/queue/CIFS-add-misssing-SFM-mapping-for-doublequote.patch
@@ -1,4 +1,4 @@
-From 85435d7a15294f9f7ef23469e6aaf7c5dfcc54f0 Mon Sep 17 00:00:00 2001
+From 6ea57898324542df7112e227c653fe7939e9691c Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?Bj=C3=B6rn=20Jacke?= <bj@sernet.de>
 Date: Fri, 5 May 2017 04:36:16 +0200
 Subject: [PATCH] CIFS: add misssing SFM mapping for doublequote
@@ -12,6 +12,7 @@
 Signed-off-by: Bjoern Jacke <bjacke@samba.org>
 Signed-off-by: Steve French <smfrench@gmail.com>
 CC: stable <stable@vger.kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/cifs_unicode.c b/fs/cifs/cifs_unicode.c
 index 02b071bf3732..a0b3e7d1be48 100644
@@ -38,7 +39,7 @@
  		dest_char = cpu_to_le16(SFM_ASTERISK);
  		break;
 diff --git a/fs/cifs/cifs_unicode.h b/fs/cifs/cifs_unicode.h
-index 7bfb76e60401..8a79a34e66b8 100644
+index a61b9166622c..07ade707fa60 100644
 --- a/fs/cifs/cifs_unicode.h
 +++ b/fs/cifs/cifs_unicode.h
 @@ -57,6 +57,7 @@
diff --git a/queue/CIFS-fix-mapping-of-SFM_SPACE-and-SFM_PERIOD.patch b/queue/CIFS-fix-mapping-of-SFM_SPACE-and-SFM_PERIOD.patch
index d921388..fabd690 100644
--- a/queue/CIFS-fix-mapping-of-SFM_SPACE-and-SFM_PERIOD.patch
+++ b/queue/CIFS-fix-mapping-of-SFM_SPACE-and-SFM_PERIOD.patch
@@ -1,4 +1,4 @@
-From b704e70b7cf48f9b67c07d585168e102dfa30bb4 Mon Sep 17 00:00:00 2001
+From be2c4abe996148882fb4907ba3fb43bc651e32e0 Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?Bj=C3=B6rn=20Jacke?= <bj@sernet.de>
 Date: Wed, 3 May 2017 23:47:44 +0200
 Subject: [PATCH] CIFS: fix mapping of SFM_SPACE and SFM_PERIOD
@@ -14,9 +14,10 @@
 Signed-off-by: Bjoern Jacke <bjacke@samba.org>
 CC: Stable <stable@vger.kernel.org>
 Signed-off-by: Steve French <smfrench@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/cifs_unicode.h b/fs/cifs/cifs_unicode.h
-index 3d7298cc0aeb..7bfb76e60401 100644
+index 479bc0a941f3..a61b9166622c 100644
 --- a/fs/cifs/cifs_unicode.h
 +++ b/fs/cifs/cifs_unicode.h
 @@ -64,8 +64,8 @@
diff --git a/queue/CIFS-fix-oplock-break-deadlocks.patch b/queue/CIFS-fix-oplock-break-deadlocks.patch
index 4d73cee..2f04852 100644
--- a/queue/CIFS-fix-oplock-break-deadlocks.patch
+++ b/queue/CIFS-fix-oplock-break-deadlocks.patch
@@ -1,4 +1,4 @@
-From 3998e6b87d4258a70df358296d6f1c7234012bfe Mon Sep 17 00:00:00 2001
+From ad6ba66963f51a31c9fd057166f65c5ff60df9f0 Mon Sep 17 00:00:00 2001
 From: Rabin Vincent <rabinv@axis.com>
 Date: Wed, 3 May 2017 17:54:01 +0200
 Subject: [PATCH] CIFS: fix oplock break deadlocks
@@ -136,9 +136,10 @@
 Signed-off-by: Rabin Vincent <rabinv@axis.com>
 Signed-off-by: Steve French <smfrench@gmail.com>
 CC: Stable <stable@vger.kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/cifsfs.c b/fs/cifs/cifsfs.c
-index 34fee9fb7e4f..5c52c8f56102 100644
+index 8c68d03a6949..3991e1cc569c 100644
 --- a/fs/cifs/cifsfs.c
 +++ b/fs/cifs/cifsfs.c
 @@ -87,6 +87,7 @@ extern mempool_t *cifs_req_poolp;
@@ -149,7 +150,7 @@
  __u32 cifs_lock_secret;
  
  /*
-@@ -1374,9 +1375,16 @@ init_cifs(void)
+@@ -1290,9 +1291,16 @@ init_cifs(void)
  		goto out_clean_proc;
  	}
  
@@ -167,7 +168,7 @@
  
  	rc = cifs_init_inodecache();
  	if (rc)
-@@ -1424,7 +1432,9 @@ out_destroy_inodecache:
+@@ -1340,7 +1348,9 @@ out_destroy_inodecache:
  	cifs_destroy_inodecache();
  out_unreg_fscache:
  	cifs_fscache_unregister();
@@ -178,7 +179,7 @@
  	destroy_workqueue(cifsiod_wq);
  out_clean_proc:
  	cifs_proc_clean();
-@@ -1447,6 +1457,7 @@ exit_cifs(void)
+@@ -1363,6 +1373,7 @@ exit_cifs(void)
  	cifs_destroy_mids();
  	cifs_destroy_inodecache();
  	cifs_fscache_unregister();
@@ -187,10 +188,10 @@
  	cifs_proc_clean();
  }
 diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h
-index 5c0e11a166ff..8be55be70faf 100644
+index 96f927694cf2..d12a7a8c52ee 100644
 --- a/fs/cifs/cifsglob.h
 +++ b/fs/cifs/cifsglob.h
-@@ -1702,6 +1702,7 @@ void cifs_oplock_break(struct work_struct *work);
+@@ -1621,6 +1621,7 @@ void cifs_oplock_break(struct work_struct *work);
  
  extern const struct slow_work_ops cifs_oplock_break_ops;
  extern struct workqueue_struct *cifsiod_wq;
@@ -199,10 +200,10 @@
  
  extern mempool_t *cifs_mid_poolp;
 diff --git a/fs/cifs/misc.c b/fs/cifs/misc.c
-index d8f8ddcdd57c..b08531977daa 100644
+index c6729156f9a0..5419afea0a36 100644
 --- a/fs/cifs/misc.c
 +++ b/fs/cifs/misc.c
-@@ -489,7 +489,7 @@ is_valid_oplock_break(char *buffer, struct TCP_Server_Info *srv)
+@@ -492,7 +492,7 @@ is_valid_oplock_break(char *buffer, struct TCP_Server_Info *srv)
  					   CIFS_INODE_DOWNGRADE_OPLOCK_TO_L2,
  					   &pCifsInode->flags);
  
@@ -212,10 +213,10 @@
  				netfile->oplock_break_cancelled = false;
  
 diff --git a/fs/cifs/smb2misc.c b/fs/cifs/smb2misc.c
-index 1a04b3a5beb1..7b08a1446a7f 100644
+index 3d383489b9cf..db195d4b030b 100644
 --- a/fs/cifs/smb2misc.c
 +++ b/fs/cifs/smb2misc.c
-@@ -499,7 +499,7 @@ smb2_tcon_has_lease(struct cifs_tcon *tcon, struct smb2_lease_break *rsp,
+@@ -494,7 +494,7 @@ smb2_tcon_has_lease(struct cifs_tcon *tcon, struct smb2_lease_break *rsp,
  		else
  			cfile->oplock_break_cancelled = true;
  
@@ -224,7 +225,7 @@
  		kfree(lw);
  		return true;
  	}
-@@ -643,7 +643,8 @@ smb2_is_valid_oplock_break(char *buffer, struct TCP_Server_Info *server)
+@@ -638,7 +638,8 @@ smb2_is_valid_oplock_break(char *buffer, struct TCP_Server_Info *server)
  					   CIFS_INODE_DOWNGRADE_OPLOCK_TO_L2,
  					   &cinode->flags);
  				spin_unlock(&cfile->file_info_lock);
diff --git a/queue/CIFS-remove-bad_network_name-flag.patch b/queue/CIFS-remove-bad_network_name-flag.patch
index 7b177c3..6a6d005 100644
--- a/queue/CIFS-remove-bad_network_name-flag.patch
+++ b/queue/CIFS-remove-bad_network_name-flag.patch
@@ -1,4 +1,4 @@
-From dfa7b2d06800cc57fa4d2a12e4d1d49edc1827c4 Mon Sep 17 00:00:00 2001
+From ec06cedd8463782cf04ecf16024ed0342f31cbde Mon Sep 17 00:00:00 2001
 From: Germano Percossi <germano.percossi@citrix.com>
 Date: Fri, 7 Apr 2017 12:29:37 +0100
 Subject: [PATCH] CIFS: remove bad_network_name flag
@@ -22,6 +22,7 @@
 Reviewed-by: Pavel Shilovsky <pshilov@microsoft.com>
 CC: Stable <stable@vger.kernel.org>
 Signed-off-by: Steve French <smfrench@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/cifsglob.h b/fs/cifs/cifsglob.h
 index 24184cae83d2..96f927694cf2 100644
diff --git a/queue/Fix-match_prepath.patch b/queue/Fix-match_prepath.patch
index 140954c..210c4c0 100644
--- a/queue/Fix-match_prepath.patch
+++ b/queue/Fix-match_prepath.patch
@@ -1,4 +1,4 @@
-From cd8c42968ee651b69e00f8661caff32b0086e82d Mon Sep 17 00:00:00 2001
+From f0b35cfbaa932728d18354c6378544c8921f71e3 Mon Sep 17 00:00:00 2001
 From: Sachin Prabhu <sprabhu@redhat.com>
 Date: Wed, 26 Apr 2017 14:05:46 +0100
 Subject: [PATCH] Fix match_prepath()
@@ -13,12 +13,13 @@
 Signed-off-by: Sachin Prabhu <sprabhu@redhat.com>
 Reviewed-by: Pavel Shilovsky <pshilov@microsoft.com>
 Signed-off-by: Steve French <smfrench@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/connect.c b/fs/cifs/connect.c
-index d82467cfb0e2..d95744d8b8ab 100644
+index a178f3a5b052..e9b41ae0149f 100644
 --- a/fs/cifs/connect.c
 +++ b/fs/cifs/connect.c
-@@ -2912,16 +2912,14 @@ match_prepath(struct super_block *sb, struct cifs_mnt_data *mnt_data)
+@@ -2806,16 +2806,14 @@ match_prepath(struct super_block *sb, struct cifs_mnt_data *mnt_data)
  {
  	struct cifs_sb_info *old = CIFS_SB(sb);
  	struct cifs_sb_info *new = mnt_data->cifs_sb;
diff --git a/queue/IB-IPoIB-ibX-failed-to-create-mcg-debug-file.patch b/queue/IB-IPoIB-ibX-failed-to-create-mcg-debug-file.patch
index eb7d22f..cf485ed 100644
--- a/queue/IB-IPoIB-ibX-failed-to-create-mcg-debug-file.patch
+++ b/queue/IB-IPoIB-ibX-failed-to-create-mcg-debug-file.patch
@@ -1,4 +1,4 @@
-From 771a52584096c45e4565e8aabb596eece9d73d61 Mon Sep 17 00:00:00 2001
+From 883f3767b84fac3bd33d25e84b7dd97e287e0adc Mon Sep 17 00:00:00 2001
 From: Shamir Rabinovitch <shamir.rabinovitch@oracle.com>
 Date: Wed, 29 Mar 2017 06:21:59 -0400
 Subject: [PATCH] IB/IPoIB: ibX: failed to create mcg debug file
@@ -18,6 +18,7 @@
 Signed-off-by: Shamir Rabinovitch <shamir.rabinovitch@oracle.com>
 Reviewed-by: Mark Bloch <markb@mellanox.com>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/ulp/ipoib/ipoib_fs.c b/drivers/infiniband/ulp/ipoib/ipoib_fs.c
 index 6bd5740e2691..09396bd7b02d 100644
@@ -36,7 +37,7 @@
  
  int ipoib_register_debugfs(void)
 diff --git a/drivers/infiniband/ulp/ipoib/ipoib_main.c b/drivers/infiniband/ulp/ipoib/ipoib_main.c
-index d1d3fb7a6127..b319cc26c9a7 100644
+index 8ca4df70c418..26d382696865 100644
 --- a/drivers/infiniband/ulp/ipoib/ipoib_main.c
 +++ b/drivers/infiniband/ulp/ipoib/ipoib_main.c
 @@ -108,6 +108,33 @@ static struct ib_client ipoib_client = {
@@ -73,7 +74,7 @@
  int ipoib_open(struct net_device *dev)
  {
  	struct ipoib_dev_priv *priv = netdev_priv(dev);
-@@ -1674,8 +1701,6 @@ void ipoib_dev_cleanup(struct net_device *dev)
+@@ -1651,8 +1678,6 @@ void ipoib_dev_cleanup(struct net_device *dev)
  
  	ASSERT_RTNL();
  
@@ -82,7 +83,7 @@
  	/* Delete any child interfaces first */
  	list_for_each_entry_safe(cpriv, tcpriv, &priv->child_intfs, list) {
  		/* Stop GC on child */
-@@ -2090,8 +2115,6 @@ static struct net_device *ipoib_add_port(const char *format,
+@@ -2070,8 +2095,6 @@ static struct net_device *ipoib_add_port(const char *format,
  		goto register_failed;
  	}
  
@@ -91,7 +92,7 @@
  	if (ipoib_cm_add_mode_attr(priv->dev))
  		goto sysfs_failed;
  	if (ipoib_add_pkey_attr(priv->dev))
-@@ -2106,7 +2129,6 @@ static struct net_device *ipoib_add_port(const char *format,
+@@ -2086,7 +2109,6 @@ static struct net_device *ipoib_add_port(const char *format,
  	return priv->dev;
  
  sysfs_failed:
@@ -99,7 +100,7 @@
  	unregister_netdev(priv->dev);
  
  register_failed:
-@@ -2191,6 +2213,12 @@ static void ipoib_remove_one(struct ib_device *device, void *client_data)
+@@ -2171,6 +2193,12 @@ static void ipoib_remove_one(struct ib_device *device, void *client_data)
  	kfree(dev_list);
  }
  
@@ -112,7 +113,7 @@
  static int __init ipoib_init_module(void)
  {
  	int ret;
-@@ -2243,6 +2271,9 @@ static int __init ipoib_init_module(void)
+@@ -2222,6 +2250,9 @@ static int __init ipoib_init_module(void)
  	if (ret)
  		goto err_client;
  
@@ -122,7 +123,7 @@
  	return 0;
  
  err_client:
-@@ -2260,6 +2291,9 @@ err_fs:
+@@ -2239,6 +2270,9 @@ err_fs:
  
  static void __exit ipoib_cleanup_module(void)
  {
@@ -133,10 +134,10 @@
  	ib_unregister_client(&ipoib_client);
  	ib_sa_unregister_client(&ipoib_sa_client);
 diff --git a/drivers/infiniband/ulp/ipoib/ipoib_vlan.c b/drivers/infiniband/ulp/ipoib/ipoib_vlan.c
-index 3e10e3dac2e7..e543bc745f34 100644
+index a2f9f29c6ab5..57eadd2b7a71 100644
 --- a/drivers/infiniband/ulp/ipoib/ipoib_vlan.c
 +++ b/drivers/infiniband/ulp/ipoib/ipoib_vlan.c
-@@ -86,8 +86,6 @@ int __ipoib_vlan_add(struct ipoib_dev_priv *ppriv, struct ipoib_dev_priv *priv,
+@@ -87,8 +87,6 @@ int __ipoib_vlan_add(struct ipoib_dev_priv *ppriv, struct ipoib_dev_priv *priv,
  		goto register_failed;
  	}
  
@@ -145,7 +146,7 @@
  	/* RTNL childs don't need proprietary sysfs entries */
  	if (type == IPOIB_LEGACY_CHILD) {
  		if (ipoib_cm_add_mode_attr(priv->dev))
-@@ -108,7 +106,6 @@ int __ipoib_vlan_add(struct ipoib_dev_priv *ppriv, struct ipoib_dev_priv *priv,
+@@ -109,7 +107,6 @@ int __ipoib_vlan_add(struct ipoib_dev_priv *ppriv, struct ipoib_dev_priv *priv,
  
  sysfs_failed:
  	result = -ENOMEM;
diff --git a/queue/IB-core-Fix-sysfs-registration-error-flow.patch b/queue/IB-core-Fix-sysfs-registration-error-flow.patch
index 1c2e97c..62e8777 100644
--- a/queue/IB-core-Fix-sysfs-registration-error-flow.patch
+++ b/queue/IB-core-Fix-sysfs-registration-error-flow.patch
@@ -1,4 +1,4 @@
-From b312be3d87e4c80872cbea869e569175c5eb0f9a Mon Sep 17 00:00:00 2001
+From 031b558dfe13d222f4c5468ba81b9eb84a62ffb7 Mon Sep 17 00:00:00 2001
 From: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Date: Sun, 19 Mar 2017 10:55:57 +0200
 Subject: [PATCH] IB/core: Fix sysfs registration error flow
@@ -30,9 +30,10 @@
 Signed-off-by: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Signed-off-by: Leon Romanovsky <leon@kernel.org>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/core/sysfs.c b/drivers/infiniband/core/sysfs.c
-index daadf3130c9f..48bb75503255 100644
+index 15defefecb4f..115f68cd914d 100644
 --- a/drivers/infiniband/core/sysfs.c
 +++ b/drivers/infiniband/core/sysfs.c
 @@ -1301,7 +1301,7 @@ err_put:
diff --git a/queue/IB-core-For-multicast-functions-verify-that-LIDs-are.patch b/queue/IB-core-For-multicast-functions-verify-that-LIDs-are.patch
index 2b9c94f..6868829 100644
--- a/queue/IB-core-For-multicast-functions-verify-that-LIDs-are.patch
+++ b/queue/IB-core-For-multicast-functions-verify-that-LIDs-are.patch
@@ -1,4 +1,4 @@
-From 8561eae60ff9417a50fa1fb2b83ae950dc5c1e21 Mon Sep 17 00:00:00 2001
+From b73dcd42d34d39de0dfe1d7827c92ef1ed0beb17 Mon Sep 17 00:00:00 2001
 From: "Michael J. Ruhl" <michael.j.ruhl@intel.com>
 Date: Sun, 9 Apr 2017 10:15:51 -0700
 Subject: [PATCH] IB/core: For multicast functions, verify that LIDs are
@@ -21,12 +21,13 @@
 Signed-off-by: Dennis Dalessandro <dennis.dalessandro@intel.com>
 Reviewed-by: Leon Romanovsky <leonro@mellanox.com>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/core/verbs.c b/drivers/infiniband/core/verbs.c
-index 85ed5051fdfd..207e5c2457cc 100644
+index 5f88ccd6806b..99410954cdc9 100644
 --- a/drivers/infiniband/core/verbs.c
 +++ b/drivers/infiniband/core/verbs.c
-@@ -1519,7 +1519,9 @@ int ib_attach_mcast(struct ib_qp *qp, union ib_gid *gid, u16 lid)
+@@ -1517,7 +1517,9 @@ int ib_attach_mcast(struct ib_qp *qp, union ib_gid *gid, u16 lid)
  
  	if (!qp->device->attach_mcast)
  		return -ENOSYS;
@@ -37,7 +38,7 @@
  		return -EINVAL;
  
  	ret = qp->device->attach_mcast(qp, gid, lid);
-@@ -1535,7 +1537,9 @@ int ib_detach_mcast(struct ib_qp *qp, union ib_gid *gid, u16 lid)
+@@ -1533,7 +1535,9 @@ int ib_detach_mcast(struct ib_qp *qp, union ib_gid *gid, u16 lid)
  
  	if (!qp->device->detach_mcast)
  		return -ENOSYS;
diff --git a/queue/IB-hfi1-Prevent-kernel-QP-post-send-hard-lockups.patch b/queue/IB-hfi1-Prevent-kernel-QP-post-send-hard-lockups.patch
index 5950c33..789c4c9 100644
--- a/queue/IB-hfi1-Prevent-kernel-QP-post-send-hard-lockups.patch
+++ b/queue/IB-hfi1-Prevent-kernel-QP-post-send-hard-lockups.patch
@@ -1,4 +1,4 @@
-From 30eb329c8f25953abf0eab402c73f994cb1b9f64 Mon Sep 17 00:00:00 2001
+From 698e6a4e581496faf862f4214cee195e081e52a8 Mon Sep 17 00:00:00 2001
 From: Mike Marciniszyn <mike.marciniszyn@intel.com>
 Date: Sun, 9 Apr 2017 10:16:35 -0700
 Subject: [PATCH] IB/hfi1: Prevent kernel QP post send hard lockups
@@ -24,6 +24,7 @@
 Signed-off-by: Mike Marciniszyn <mike.marciniszyn@intel.com>
 Signed-off-by: Dennis Dalessandro <dennis.dalessandro@intel.com>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/hw/hfi1/ruc.c b/drivers/infiniband/hw/hfi1/ruc.c
 index 48d5094f98e2..e3060dc1d30e 100644
diff --git a/queue/IB-mlx4-Fix-ib-device-initialization-error-flow.patch b/queue/IB-mlx4-Fix-ib-device-initialization-error-flow.patch
index da92655..8b5e2a2 100644
--- a/queue/IB-mlx4-Fix-ib-device-initialization-error-flow.patch
+++ b/queue/IB-mlx4-Fix-ib-device-initialization-error-flow.patch
@@ -1,4 +1,4 @@
-From 99e68909d5aba1861897fe7afc3306c3c81b6de0 Mon Sep 17 00:00:00 2001
+From 670dd8de2678d78a1b318beb9843b9452b53fc0b Mon Sep 17 00:00:00 2001
 From: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Date: Tue, 21 Mar 2017 12:57:05 +0200
 Subject: [PATCH] IB/mlx4: Fix ib device initialization error flow
@@ -15,12 +15,13 @@
 Signed-off-by: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Signed-off-by: Leon Romanovsky <leon@kernel.org>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/hw/mlx4/main.c b/drivers/infiniband/hw/mlx4/main.c
-index 2cc6f21baea1..7a1b345b6aa9 100644
+index 3be261870c4e..9735397dfd02 100644
 --- a/drivers/infiniband/hw/mlx4/main.c
 +++ b/drivers/infiniband/hw/mlx4/main.c
-@@ -2937,6 +2937,7 @@ err_counter:
+@@ -2840,6 +2840,7 @@ err_counter:
  		mlx4_ib_delete_counters_table(ibdev, &ibdev->counters_table[i]);
  
  err_map:
diff --git a/queue/IB-mlx4-Reduce-SRIOV-multicast-cleanup-warning-messa.patch b/queue/IB-mlx4-Reduce-SRIOV-multicast-cleanup-warning-messa.patch
index 867b195..5bd7104 100644
--- a/queue/IB-mlx4-Reduce-SRIOV-multicast-cleanup-warning-messa.patch
+++ b/queue/IB-mlx4-Reduce-SRIOV-multicast-cleanup-warning-messa.patch
@@ -1,4 +1,4 @@
-From fb7a91746af18b2ebf596778b38a709cdbc488d3 Mon Sep 17 00:00:00 2001
+From f3b3fd7014bc5511c46f23b5527385978ac8de51 Mon Sep 17 00:00:00 2001
 From: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Date: Tue, 21 Mar 2017 12:57:06 +0200
 Subject: [PATCH] IB/mlx4: Reduce SRIOV multicast cleanup warning message to
@@ -77,9 +77,10 @@
 Signed-off-by: Jack Morgenstein <jackm@dev.mellanox.co.il>
 Signed-off-by: Leon Romanovsky <leon@kernel.org>
 Signed-off-by: Doug Ledford <dledford@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/infiniband/hw/mlx4/mcg.c b/drivers/infiniband/hw/mlx4/mcg.c
-index e010fe459e67..8772d88d324d 100644
+index 097bfcc4ee99..2ab526542010 100644
 --- a/drivers/infiniband/hw/mlx4/mcg.c
 +++ b/drivers/infiniband/hw/mlx4/mcg.c
 @@ -1102,7 +1102,8 @@ static void _mlx4_ib_mcg_port_cleanup(struct mlx4_ib_demux_ctx *ctx, int destroy
diff --git a/queue/Input-elantech-add-Fujitsu-Lifebook-E547-to-force-cr.patch b/queue/Input-elantech-add-Fujitsu-Lifebook-E547-to-force-cr.patch
index 0671fea..73e6e46 100644
--- a/queue/Input-elantech-add-Fujitsu-Lifebook-E547-to-force-cr.patch
+++ b/queue/Input-elantech-add-Fujitsu-Lifebook-E547-to-force-cr.patch
@@ -1,4 +1,4 @@
-From 704de489e0e3640a2ee2d0daf173e9f7375582ba Mon Sep 17 00:00:00 2001
+From f011a335786331a97f238408b211c8d8f5f93205 Mon Sep 17 00:00:00 2001
 From: Thorsten Leemhuis <linux@leemhuis.info>
 Date: Tue, 18 Apr 2017 11:14:28 -0700
 Subject: [PATCH] Input: elantech - add Fujitsu Lifebook E547 to force
@@ -17,9 +17,10 @@
 Signed-off-by: Thorsten Leemhuis <linux@leemhuis.info>
 Reviewed-by: Ulrik De Bie <ulrik.debie-os@e2big.org>
 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/input/mouse/elantech.c b/drivers/input/mouse/elantech.c
-index efc8ec342351..e73d968023f7 100644
+index ff8c10749e57..7b342687e1c3 100644
 --- a/drivers/input/mouse/elantech.c
 +++ b/drivers/input/mouse/elantech.c
 @@ -1118,6 +1118,7 @@ static int elantech_get_resolution_v4(struct psmouse *psmouse,
diff --git a/queue/Input-i8042-add-Clevo-P650RS-to-the-i8042-reset-list.patch b/queue/Input-i8042-add-Clevo-P650RS-to-the-i8042-reset-list.patch
index c79853d..2752572 100644
--- a/queue/Input-i8042-add-Clevo-P650RS-to-the-i8042-reset-list.patch
+++ b/queue/Input-i8042-add-Clevo-P650RS-to-the-i8042-reset-list.patch
@@ -1,4 +1,4 @@
-From 7c5bb4ac2b76d2a09256aec8a7d584bf3e2b0466 Mon Sep 17 00:00:00 2001
+From e20a3bdbcf0cbbea395f5c0cbde34cc1505119f2 Mon Sep 17 00:00:00 2001
 From: Dmitry Torokhov <dmitry.torokhov@gmail.com>
 Date: Thu, 13 Apr 2017 15:36:31 -0700
 Subject: [PATCH] Input: i8042 - add Clevo P650RS to the i8042 reset list
@@ -16,12 +16,13 @@
 Cc: stable@vger.kernel.org
 Bugzilla: https://bugzilla.kernel.org/show_bug.cgi?id=190301
 Signed-off-by: Dmitry Torokhov <dmitry.torokhov@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/input/serio/i8042-x86ia64io.h b/drivers/input/serio/i8042-x86ia64io.h
-index 312bd6ca9198..09720d950686 100644
+index 25eab453f2b2..e7b96f1ac2c5 100644
 --- a/drivers/input/serio/i8042-x86ia64io.h
 +++ b/drivers/input/serio/i8042-x86ia64io.h
-@@ -620,6 +620,13 @@ static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = {
+@@ -685,6 +685,13 @@ static const struct dmi_system_id __initconst i8042_dmi_reset_table[] = {
  			DMI_MATCH(DMI_PRODUCT_NAME, "20046"),
  		},
  	},
diff --git a/queue/KEYS-Change-the-name-of-the-dead-type-to-.dead-to-pr.patch b/queue/KEYS-Change-the-name-of-the-dead-type-to-.dead-to-pr.patch
index a69e2f4..5c26880 100644
--- a/queue/KEYS-Change-the-name-of-the-dead-type-to-.dead-to-pr.patch
+++ b/queue/KEYS-Change-the-name-of-the-dead-type-to-.dead-to-pr.patch
@@ -1,4 +1,4 @@
-From c1644fe041ebaf6519f6809146a77c3ead9193af Mon Sep 17 00:00:00 2001
+From d0fe416fe4c80acad275be179fc0bb6d41ae0144 Mon Sep 17 00:00:00 2001
 From: David Howells <dhowells@redhat.com>
 Date: Tue, 18 Apr 2017 15:31:08 +0100
 Subject: [PATCH] KEYS: Change the name of the dead type to ".dead" to prevent
@@ -27,6 +27,7 @@
 
 Signed-off-by: David Howells <dhowells@redhat.com>
 cc: stable@vger.kernel.org
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/security/keys/gc.c b/security/keys/gc.c
 index addf060399e0..9cb4fe4478a1 100644
diff --git a/queue/KEYS-Disallow-keyrings-beginning-with-.-to-be-joined.patch b/queue/KEYS-Disallow-keyrings-beginning-with-.-to-be-joined.patch
index 5919e09..7bb864d 100644
--- a/queue/KEYS-Disallow-keyrings-beginning-with-.-to-be-joined.patch
+++ b/queue/KEYS-Disallow-keyrings-beginning-with-.-to-be-joined.patch
@@ -1,4 +1,4 @@
-From ee8f844e3c5a73b999edf733df1c529d6503ec2f Mon Sep 17 00:00:00 2001
+From 9e92a81121a1e94d201e1b6172f7ee26771472c7 Mon Sep 17 00:00:00 2001
 From: David Howells <dhowells@redhat.com>
 Date: Tue, 18 Apr 2017 15:31:07 +0100
 Subject: [PATCH] KEYS: Disallow keyrings beginning with '.' to be joined as
@@ -34,19 +34,19 @@
 	180010936: ---lswrv     0     0 asymmetric: Build time autogenerated kernel key: ae3d4a31b82daa8e1a75b49dc2bba949fd992a05
 	801382539: --alswrv     0     0 user: a
 
-
 Fix this by rejecting names beginning with a '.' in the keyctl.
 
 Signed-off-by: David Howells <dhowells@redhat.com>
 Acked-by: Mimi Zohar <zohar@linux.vnet.ibm.com>
 cc: linux-ima-devel@lists.sourceforge.net
 cc: stable@vger.kernel.org
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c
-index 52c34532c785..ab082a2e8fdd 100644
+index d580ad06b792..7cdd5b550693 100644
 --- a/security/keys/keyctl.c
 +++ b/security/keys/keyctl.c
-@@ -273,7 +273,8 @@ error:
+@@ -271,7 +271,8 @@ error:
   * Create and join an anonymous session keyring or join a named session
   * keyring, creating it if necessary.  A named session keyring must have Search
   * permission for it to be joined.  Session keyrings without this permit will
@@ -56,7 +56,7 @@
   *
   * If successful, the ID of the joined session keyring will be returned.
   */
-@@ -290,12 +291,16 @@ long keyctl_join_session_keyring(const char __user *_name)
+@@ -288,12 +289,16 @@ long keyctl_join_session_keyring(const char __user *_name)
  			ret = PTR_ERR(name);
  			goto error;
  		}
diff --git a/queue/KEYS-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch b/queue/KEYS-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch
index 2ede87b..571596a 100644
--- a/queue/KEYS-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch
+++ b/queue/KEYS-fix-keyctl_set_reqkey_keyring-to-not-leak-threa.patch
@@ -1,4 +1,4 @@
-From c9f838d104fed6f2f61d68164712e3204bf5271b Mon Sep 17 00:00:00 2001
+From 1f8ffe9a771758dfd18f897d1f6c9802f8279ae7 Mon Sep 17 00:00:00 2001
 From: Eric Biggers <ebiggers@google.com>
 Date: Tue, 18 Apr 2017 15:31:09 +0100
 Subject: [PATCH] KEYS: fix keyctl_set_reqkey_keyring() to not leak thread
@@ -28,12 +28,13 @@
 Cc: stable@vger.kernel.org # 2.6.29+
 Signed-off-by: Eric Biggers <ebiggers@google.com>
 Signed-off-by: David Howells <dhowells@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/security/keys/keyctl.c b/security/keys/keyctl.c
-index ab082a2e8fdd..4ad3212adebe 100644
+index 7cdd5b550693..dbbfd7735ce5 100644
 --- a/security/keys/keyctl.c
 +++ b/security/keys/keyctl.c
-@@ -1258,8 +1258,8 @@ error:
+@@ -1256,8 +1256,8 @@ error:
   * Read or set the default keyring in which request_key() will cache keys and
   * return the old setting.
   *
@@ -44,7 +45,7 @@
   */
  long keyctl_set_reqkey_keyring(int reqkey_defl)
  {
-@@ -1284,11 +1284,8 @@ long keyctl_set_reqkey_keyring(int reqkey_defl)
+@@ -1282,11 +1282,8 @@ long keyctl_set_reqkey_keyring(int reqkey_defl)
  
  	case KEY_REQKEY_DEFL_PROCESS_KEYRING:
  		ret = install_process_keyring_to_cred(new);
@@ -59,10 +60,10 @@
  
  	case KEY_REQKEY_DEFL_DEFAULT:
 diff --git a/security/keys/process_keys.c b/security/keys/process_keys.c
-index b6fdd22205b1..9139b18fc863 100644
+index 40a885239782..45536c677b05 100644
 --- a/security/keys/process_keys.c
 +++ b/security/keys/process_keys.c
-@@ -128,13 +128,18 @@ error:
+@@ -127,13 +127,18 @@ error:
  }
  
  /*
@@ -83,7 +84,7 @@
  	keyring = keyring_alloc("_tid", new->uid, new->gid, new,
  				KEY_POS_ALL | KEY_USR_VIEW,
  				KEY_ALLOC_QUOTA_OVERRUN,
-@@ -147,7 +152,9 @@ int install_thread_keyring_to_cred(struct cred *new)
+@@ -146,7 +151,9 @@ int install_thread_keyring_to_cred(struct cred *new)
  }
  
  /*
@@ -94,7 +95,7 @@
   */
  static int install_thread_keyring(void)
  {
-@@ -158,8 +165,6 @@ static int install_thread_keyring(void)
+@@ -157,8 +164,6 @@ static int install_thread_keyring(void)
  	if (!new)
  		return -ENOMEM;
  
@@ -103,7 +104,7 @@
  	ret = install_thread_keyring_to_cred(new);
  	if (ret < 0) {
  		abort_creds(new);
-@@ -170,17 +175,17 @@ static int install_thread_keyring(void)
+@@ -169,17 +174,17 @@ static int install_thread_keyring(void)
  }
  
  /*
@@ -125,7 +126,7 @@
  
  	keyring = keyring_alloc("_pid", new->uid, new->gid, new,
  				KEY_POS_ALL | KEY_USR_VIEW,
-@@ -194,11 +199,9 @@ int install_process_keyring_to_cred(struct cred *new)
+@@ -193,11 +198,9 @@ int install_process_keyring_to_cred(struct cred *new)
  }
  
  /*
@@ -139,7 +140,7 @@
   */
  static int install_process_keyring(void)
  {
-@@ -212,14 +215,18 @@ static int install_process_keyring(void)
+@@ -211,14 +214,18 @@ static int install_process_keyring(void)
  	ret = install_process_keyring_to_cred(new);
  	if (ret < 0) {
  		abort_creds(new);
@@ -160,7 +161,7 @@
   */
  int install_session_keyring_to_cred(struct cred *cred, struct key *keyring)
  {
-@@ -254,8 +261,11 @@ int install_session_keyring_to_cred(struct cred *cred, struct key *keyring)
+@@ -253,8 +260,11 @@ int install_session_keyring_to_cred(struct cred *cred, struct key *keyring)
  }
  
  /*
diff --git a/queue/KVM-arm-arm64-fix-races-in-kvm_psci_vcpu_on.patch b/queue/KVM-arm-arm64-fix-races-in-kvm_psci_vcpu_on.patch
index 65b1546..a47e87f 100644
--- a/queue/KVM-arm-arm64-fix-races-in-kvm_psci_vcpu_on.patch
+++ b/queue/KVM-arm-arm64-fix-races-in-kvm_psci_vcpu_on.patch
@@ -1,4 +1,4 @@
-From 6c7a5dce22b3f3cc44be098e2837fa6797edb8b8 Mon Sep 17 00:00:00 2001
+From 6c16259e39b7ab79b8bc4535ae6235085021412b Mon Sep 17 00:00:00 2001
 From: Andrew Jones <drjones@redhat.com>
 Date: Tue, 18 Apr 2017 17:59:58 +0200
 Subject: [PATCH] KVM: arm/arm64: fix races in kvm_psci_vcpu_on
@@ -21,6 +21,7 @@
 Signed-off-by: Andrew Jones <drjones@redhat.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Christoffer Dall <cdall@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm/kvm/psci.c b/arch/arm/kvm/psci.c
 index c2b131527a64..a08d7a93aebb 100644
diff --git a/queue/KVM-nVMX-do-not-leak-PML-full-vmexit-to-L1.patch b/queue/KVM-nVMX-do-not-leak-PML-full-vmexit-to-L1.patch
index 5a11d33..f8da7c8 100644
--- a/queue/KVM-nVMX-do-not-leak-PML-full-vmexit-to-L1.patch
+++ b/queue/KVM-nVMX-do-not-leak-PML-full-vmexit-to-L1.patch
@@ -1,4 +1,4 @@
-From ab007cc94ff9d82f5a8db8363b3becbd946e58cf Mon Sep 17 00:00:00 2001
+From fdbdf6964c743e0bac83f81df782c59ee145acc6 Mon Sep 17 00:00:00 2001
 From: Ladi Prosek <lprosek@redhat.com>
 Date: Fri, 31 Mar 2017 10:19:26 +0200
 Subject: [PATCH] KVM: nVMX: do not leak PML full vmexit to L1
@@ -18,12 +18,13 @@
 Signed-off-by: Ladi Prosek <lprosek@redhat.com>
 Reviewed-by: David Hildenbrand <david@redhat.com>
 Signed-off-by: Radim Krčmář <rkrcmar@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
-index 2ee00dbbbd51..605183291069 100644
+index ef812392d59f..9bef32504146 100644
 --- a/arch/x86/kvm/vmx.c
 +++ b/arch/x86/kvm/vmx.c
-@@ -8198,6 +8198,9 @@ static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
+@@ -8085,6 +8085,9 @@ static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
  		return nested_cpu_has2(vmcs12, SECONDARY_EXEC_XSAVES);
  	case EXIT_REASON_PREEMPTION_TIMER:
  		return false;
diff --git a/queue/KVM-nVMX-initialize-PML-fields-in-vmcs02.patch b/queue/KVM-nVMX-initialize-PML-fields-in-vmcs02.patch
index cc3283e..037b6ea 100644
--- a/queue/KVM-nVMX-initialize-PML-fields-in-vmcs02.patch
+++ b/queue/KVM-nVMX-initialize-PML-fields-in-vmcs02.patch
@@ -1,4 +1,4 @@
-From 1fb883bb827ee8efc1cc9ea0154f953f8a219d38 Mon Sep 17 00:00:00 2001
+From 8970d02882cb8d991fb7ce517a4788887c649d83 Mon Sep 17 00:00:00 2001
 From: Ladi Prosek <lprosek@redhat.com>
 Date: Tue, 4 Apr 2017 14:18:53 +0200
 Subject: [PATCH] KVM: nVMX: initialize PML fields in vmcs02
@@ -15,12 +15,13 @@
 Fixes: 843e4330573c ("KVM: VMX: Add PML support in VMX")
 Signed-off-by: Ladi Prosek <lprosek@redhat.com>
 Signed-off-by: Radim Krčmář <rkrcmar@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
-index 605183291069..259e9b28ccf8 100644
+index 86d806895367..ef812392d59f 100644
 --- a/arch/x86/kvm/vmx.c
 +++ b/arch/x86/kvm/vmx.c
-@@ -10270,6 +10270,18 @@ static int prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12,
+@@ -10025,6 +10025,18 @@ static void prepare_vmcs02(struct kvm_vcpu *vcpu, struct vmcs12 *vmcs12)
  
  	}
  
diff --git a/queue/KVM-x86-fix-user-triggerable-warning-in-kvm_apic_acc.patch b/queue/KVM-x86-fix-user-triggerable-warning-in-kvm_apic_acc.patch
index 6f66080..b50b9a0 100644
--- a/queue/KVM-x86-fix-user-triggerable-warning-in-kvm_apic_acc.patch
+++ b/queue/KVM-x86-fix-user-triggerable-warning-in-kvm_apic_acc.patch
@@ -1,4 +1,4 @@
-From 28bf28887976d8881a3a59491896c718fade7355 Mon Sep 17 00:00:00 2001
+From 32092387e6a4082d4f84c2b2435206c69c4c770a Mon Sep 17 00:00:00 2001
 From: David Hildenbrand <david@redhat.com>
 Date: Thu, 23 Mar 2017 11:46:03 +0100
 Subject: [PATCH] KVM: x86: fix user triggerable warning in
@@ -21,12 +21,13 @@
 Reported-by: Dmitry Vyukov <dvyukov@google.com>
 Signed-off-by: David Hildenbrand <david@redhat.com>
 Signed-off-by: Radim Krčmář <rkrcmar@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kvm/x86.c b/arch/x86/kvm/x86.c
-index bb3a1531b249..722fe854985e 100644
+index 435c6cddefe5..9a2f124b4406 100644
 --- a/arch/x86/kvm/x86.c
 +++ b/arch/x86/kvm/x86.c
-@@ -3114,6 +3114,12 @@ static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
+@@ -3001,6 +3001,12 @@ static int kvm_vcpu_ioctl_x86_set_vcpu_events(struct kvm_vcpu *vcpu,
  	    (events->exception.nr > 31 || events->exception.nr == NMI_VECTOR))
  		return -EINVAL;
  
@@ -39,7 +40,7 @@
  	process_nmi(vcpu);
  	vcpu->arch.exception.pending = events->exception.injected;
  	vcpu->arch.exception.nr = events->exception.nr;
-@@ -7342,6 +7348,12 @@ int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
+@@ -7115,6 +7121,12 @@ int kvm_arch_vcpu_ioctl_set_mpstate(struct kvm_vcpu *vcpu,
  	    mp_state->mp_state != KVM_MP_STATE_RUNNABLE)
  		return -EINVAL;
  
diff --git a/queue/Linux-4.8.26.patch b/queue/Linux-4.8.26.patch
index 97c71ea..6c03baf 100644
--- a/queue/Linux-4.8.26.patch
+++ b/queue/Linux-4.8.26.patch
@@ -1,4 +1,4 @@
-From ba169b9235952247817594bffc3a8a3abe7a0e93 Mon Sep 17 00:00:00 2001
+From f7cb9d6e1b8af16bc7c951762bfeda5a2a00637a Mon Sep 17 00:00:00 2001
 From: Paul Gortmaker <paul.gortmaker@windriver.com>
 Date: Thu, 9 Nov 2017 21:30:18 -0500
 Subject: [PATCH] Linux 4.8.26
diff --git a/queue/MIPS-Avoid-BUG-warning-in-arch_check_elf.patch b/queue/MIPS-Avoid-BUG-warning-in-arch_check_elf.patch
index 8f3d4fd..3949b5a 100644
--- a/queue/MIPS-Avoid-BUG-warning-in-arch_check_elf.patch
+++ b/queue/MIPS-Avoid-BUG-warning-in-arch_check_elf.patch
@@ -1,4 +1,4 @@
-From c46f59e90226fa5bfcc83650edebe84ae47d454b Mon Sep 17 00:00:00 2001
+From 0a2c535678d4b83431fa548ee8919eab07ead29e Mon Sep 17 00:00:00 2001
 From: James Cowgill <James.Cowgill@imgtec.com>
 Date: Tue, 11 Apr 2017 13:51:07 +0100
 Subject: [PATCH] MIPS: Avoid BUG warning in arch_check_elf
@@ -26,6 +26,7 @@
 Cc: linux-mips@linux-mips.org
 Patchwork: https://patchwork.linux-mips.org/patch/15951/
 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/mips/kernel/elf.c b/arch/mips/kernel/elf.c
 index 6430bff21fff..5c429d70e17f 100644
diff --git a/queue/MIPS-KGDB-Use-kernel-context-for-sleeping-threads.patch b/queue/MIPS-KGDB-Use-kernel-context-for-sleeping-threads.patch
index d698f0e..2069d88 100644
--- a/queue/MIPS-KGDB-Use-kernel-context-for-sleeping-threads.patch
+++ b/queue/MIPS-KGDB-Use-kernel-context-for-sleeping-threads.patch
@@ -1,4 +1,4 @@
-From 162b270c664dca2e0944308e92f9fcc887151a72 Mon Sep 17 00:00:00 2001
+From 721b69aca631f54edfab711fd943a0b533977a56 Mon Sep 17 00:00:00 2001
 From: James Hogan <james.hogan@imgtec.com>
 Date: Thu, 30 Mar 2017 16:06:02 +0100
 Subject: [PATCH] MIPS: KGDB: Use kernel context for sleeping threads
@@ -45,9 +45,10 @@
 Cc: stable@vger.kernel.org
 Patchwork: https://patchwork.linux-mips.org/patch/15829/
 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/mips/kernel/kgdb.c b/arch/mips/kernel/kgdb.c
-index 1f4bd222ba76..eb6c0d582626 100644
+index de63d36af895..732d6171ac6a 100644
 --- a/arch/mips/kernel/kgdb.c
 +++ b/arch/mips/kernel/kgdb.c
 @@ -244,9 +244,6 @@ static int compute_signal(int tt)
diff --git a/queue/MIPS-R2-on-R6-MULTU-MADDU-MSUBU-emulation-bugfix.patch b/queue/MIPS-R2-on-R6-MULTU-MADDU-MSUBU-emulation-bugfix.patch
index b072075..c8c6abb 100644
--- a/queue/MIPS-R2-on-R6-MULTU-MADDU-MSUBU-emulation-bugfix.patch
+++ b/queue/MIPS-R2-on-R6-MULTU-MADDU-MSUBU-emulation-bugfix.patch
@@ -1,4 +1,4 @@
-From d65e5677ad5b3a49c43f60ec07644dc1f87bbd2e Mon Sep 17 00:00:00 2001
+From 6fc2a043bfb5251e510656019b4696e71ae54276 Mon Sep 17 00:00:00 2001
 From: Leonid Yegoshin <Leonid.Yegoshin@imgtec.com>
 Date: Thu, 25 Aug 2016 10:37:38 -0700
 Subject: [PATCH] MIPS: R2-on-R6 MULTU/MADDU/MSUBU emulation bugfix
@@ -21,12 +21,13 @@
 Cc: linux-mips@linux-mips.org
 Patchwork: https://patchwork.linux-mips.org/patch/14043/
 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/mips/kernel/mips-r2-to-r6-emul.c b/arch/mips/kernel/mips-r2-to-r6-emul.c
-index ef2ca28a028b..d8f1cf1ec370 100644
+index 0a7e10b5f9e3..b0046478f8d4 100644
 --- a/arch/mips/kernel/mips-r2-to-r6-emul.c
 +++ b/arch/mips/kernel/mips-r2-to-r6-emul.c
-@@ -433,8 +433,8 @@ static int multu_func(struct pt_regs *regs, u32 ir)
+@@ -434,8 +434,8 @@ static int multu_func(struct pt_regs *regs, u32 ir)
  	rs = regs->regs[MIPSInst_RS(ir)];
  	res = (u64)rt * (u64)rs;
  	rt = res;
@@ -37,7 +38,7 @@
  
  	MIPS_R2_STATS(muls);
  
-@@ -670,9 +670,9 @@ static int maddu_func(struct pt_regs *regs, u32 ir)
+@@ -671,9 +671,9 @@ static int maddu_func(struct pt_regs *regs, u32 ir)
  	res += ((((s64)rt) << 32) | (u32)rs);
  
  	rt = res;
@@ -49,7 +50,7 @@
  
  	MIPS_R2_STATS(dsps);
  
-@@ -728,9 +728,9 @@ static int msubu_func(struct pt_regs *regs, u32 ir)
+@@ -729,9 +729,9 @@ static int msubu_func(struct pt_regs *regs, u32 ir)
  	res = ((((s64)rt) << 32) | (u32)rs) - res;
  
  	rt = res;
diff --git a/queue/MIPS-cevt-r4k-Fix-out-of-bounds-array-access.patch b/queue/MIPS-cevt-r4k-Fix-out-of-bounds-array-access.patch
index 9b20381..18f187d 100644
--- a/queue/MIPS-cevt-r4k-Fix-out-of-bounds-array-access.patch
+++ b/queue/MIPS-cevt-r4k-Fix-out-of-bounds-array-access.patch
@@ -1,4 +1,4 @@
-From 9d7f29cdb4ca53506115cf1d7a02ce6013894df0 Mon Sep 17 00:00:00 2001
+From d2ca555091079f1b4da8288d6097f137845d7ebd Mon Sep 17 00:00:00 2001
 From: James Hogan <james.hogan@imgtec.com>
 Date: Wed, 5 Apr 2017 16:32:45 +0100
 Subject: [PATCH] MIPS: cevt-r4k: Fix out-of-bounds array access
@@ -68,6 +68,7 @@
 Cc: <stable@vger.kernel.org> # 4.7.x-
 Patchwork: https://patchwork.linux-mips.org/patch/15892/
 Signed-off-by: Ralf Baechle <ralf@linux-mips.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/mips/kernel/cevt-r4k.c b/arch/mips/kernel/cevt-r4k.c
 index 804d2a2a19fe..dd6a18bc10ab 100644
diff --git a/queue/Revert-KVM-nested-VMX-disable-perf-cpuid-reporting.patch b/queue/Revert-KVM-nested-VMX-disable-perf-cpuid-reporting.patch
index 93654d4..0f0c4c3 100644
--- a/queue/Revert-KVM-nested-VMX-disable-perf-cpuid-reporting.patch
+++ b/queue/Revert-KVM-nested-VMX-disable-perf-cpuid-reporting.patch
@@ -1,4 +1,4 @@
-From 0b4c208d443ba2af82b4c70f99ca8df31e9a0020 Mon Sep 17 00:00:00 2001
+From 3293ae1e7a72dba478e6895003bd76c1f37f7de8 Mon Sep 17 00:00:00 2001
 From: Jim Mattson <jmattson@google.com>
 Date: Tue, 20 Dec 2016 16:34:50 -0800
 Subject: [PATCH] Revert "KVM: nested VMX: disable perf cpuid reporting"
@@ -18,12 +18,13 @@
 [The issue solved by bc6134942dbb has been resolved with ff651cb613b4
  ("KVM: nVMX: Add nested msr load/restore algorithm").]
 Signed-off-by: Radim Krčmář <rkrcmar@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kvm/cpuid.c b/arch/x86/kvm/cpuid.c
-index 09c2ac741567..c0e2036217ad 100644
+index 3235e0fe7792..f7f33c1d05a2 100644
 --- a/arch/x86/kvm/cpuid.c
 +++ b/arch/x86/kvm/cpuid.c
-@@ -861,12 +861,6 @@ void kvm_cpuid(struct kvm_vcpu *vcpu, u32 *eax, u32 *ebx, u32 *ecx, u32 *edx)
+@@ -845,12 +845,6 @@ void kvm_cpuid(struct kvm_vcpu *vcpu, u32 *eax, u32 *ebx, u32 *ecx, u32 *edx)
  	if (!best)
  		best = check_cpuid_limit(vcpu, function, index);
  
@@ -37,10 +38,10 @@
  		*eax = best->eax;
  		*ebx = best->ebx;
 diff --git a/arch/x86/kvm/vmx.c b/arch/x86/kvm/vmx.c
-index 4e691035a32d..c7bafa1457e2 100644
+index fbc958ae7007..86d806895367 100644
 --- a/arch/x86/kvm/vmx.c
 +++ b/arch/x86/kvm/vmx.c
-@@ -8203,8 +8203,6 @@ static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
+@@ -8001,8 +8001,6 @@ static bool nested_vmx_exit_handled(struct kvm_vcpu *vcpu)
  	case EXIT_REASON_TASK_SWITCH:
  		return true;
  	case EXIT_REASON_CPUID:
diff --git a/queue/Revert-mmc-sdhci-msm-Enable-few-quirks.patch b/queue/Revert-mmc-sdhci-msm-Enable-few-quirks.patch
index 9e2b124..a06000d 100644
--- a/queue/Revert-mmc-sdhci-msm-Enable-few-quirks.patch
+++ b/queue/Revert-mmc-sdhci-msm-Enable-few-quirks.patch
@@ -1,4 +1,4 @@
-From cb669fc6c5eae4c0ea5aeefe4c365902686ea833 Mon Sep 17 00:00:00 2001
+From e47016a1f3fc1c0bacba99153e76eb56d217bfba Mon Sep 17 00:00:00 2001
 From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Date: Thu, 27 Apr 2017 12:37:20 +0200
 Subject: [PATCH] Revert "mmc: sdhci-msm: Enable few quirks"
diff --git a/queue/SMB3-Work-around-mount-failure-when-using-SMB3-diale.patch b/queue/SMB3-Work-around-mount-failure-when-using-SMB3-diale.patch
index 196ea86..ff14f84 100644
--- a/queue/SMB3-Work-around-mount-failure-when-using-SMB3-diale.patch
+++ b/queue/SMB3-Work-around-mount-failure-when-using-SMB3-diale.patch
@@ -1,4 +1,4 @@
-From 7db0a6efdc3e990cdfd4b24820d010e9eb7890ad Mon Sep 17 00:00:00 2001
+From 4827a42d3c75b26e9c6cd9db8084ff68d4fcc2e1 Mon Sep 17 00:00:00 2001
 From: Steve French <smfrench@gmail.com>
 Date: Wed, 3 May 2017 21:12:20 -0500
 Subject: [PATCH] SMB3: Work around mount failure when using SMB3 dialect to
@@ -16,12 +16,13 @@
 
 Signed-off-by: Steve French <steve.french@primarydata.com>
 CC: Stable <stable@vger.kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/smb2pdu.c b/fs/cifs/smb2pdu.c
-index 02da648041fc..0fd63f0bc440 100644
+index fc4fae3199fd..463e0e0d5eb7 100644
 --- a/fs/cifs/smb2pdu.c
 +++ b/fs/cifs/smb2pdu.c
-@@ -632,8 +632,12 @@ int smb3_validate_negotiate(const unsigned int xid, struct cifs_tcon *tcon)
+@@ -561,8 +561,12 @@ int smb3_validate_negotiate(const unsigned int xid, struct cifs_tcon *tcon)
  	}
  
  	if (rsplen != sizeof(struct validate_negotiate_info_rsp)) {
@@ -36,7 +37,7 @@
  	}
  
  	/* check validate negotiate info response matches what we got earlier */
-@@ -1853,8 +1857,12 @@ SMB2_ioctl(const unsigned int xid, struct cifs_tcon *tcon, u64 persistent_fid,
+@@ -1515,8 +1519,12 @@ SMB2_ioctl(const unsigned int xid, struct cifs_tcon *tcon, u64 persistent_fid,
  	 * than one credit. Windows typically sets this smaller, but for some
  	 * ioctls it may be useful to allow server to send more. No point
  	 * limiting what the server can send as long as fits in one credit
diff --git a/queue/Set-unicode-flag-on-cifs-echo-request-to-avoid-Mac-e.patch b/queue/Set-unicode-flag-on-cifs-echo-request-to-avoid-Mac-e.patch
index 53fdc3f..f008e36 100644
--- a/queue/Set-unicode-flag-on-cifs-echo-request-to-avoid-Mac-e.patch
+++ b/queue/Set-unicode-flag-on-cifs-echo-request-to-avoid-Mac-e.patch
@@ -1,4 +1,4 @@
-From 26c9cb668c7fbf9830516b75d8bee70b699ed449 Mon Sep 17 00:00:00 2001
+From e88c4d2e63f96436b3a59db5901448cbb2b866a8 Mon Sep 17 00:00:00 2001
 From: Steve French <smfrench@gmail.com>
 Date: Tue, 2 May 2017 13:35:20 -0500
 Subject: [PATCH] Set unicode flag on cifs echo request to avoid Mac error
@@ -13,12 +13,13 @@
 
 Signed-off-by: Steve French <smfrench@gmail.com>
 CC: Stable <stable@vger.kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/cifssmb.c b/fs/cifs/cifssmb.c
-index 5d21f00ae341..205fd94f52fd 100644
+index 78046051bbbc..94bc95b4a970 100644
 --- a/fs/cifs/cifssmb.c
 +++ b/fs/cifs/cifssmb.c
-@@ -718,6 +718,9 @@ CIFSSMBEcho(struct TCP_Server_Info *server)
+@@ -717,6 +717,9 @@ CIFSSMBEcho(struct TCP_Server_Info *server)
  	if (rc)
  		return rc;
  
diff --git a/queue/USB-Proper-handling-of-Race-Condition-when-two-USB-c.patch b/queue/USB-Proper-handling-of-Race-Condition-when-two-USB-c.patch
index 64cc4e5..1063dfc 100644
--- a/queue/USB-Proper-handling-of-Race-Condition-when-two-USB-c.patch
+++ b/queue/USB-Proper-handling-of-Race-Condition-when-two-USB-c.patch
@@ -1,4 +1,4 @@
-From 2f86a96be0ccb1302b7eee7855dbee5ce4dc5dfb Mon Sep 17 00:00:00 2001
+From efd254b4c8d314628c9566244f3d0d9ea6b42592 Mon Sep 17 00:00:00 2001
 From: Ajay Kaher <ajay.kaher@samsung.com>
 Date: Tue, 28 Mar 2017 08:09:32 -0400
 Subject: [PATCH] USB: Proper handling of Race Condition when two USB class
@@ -20,12 +20,13 @@
 Acked-by: Alan Stern <stern@rowland.harvard.edu>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/core/file.c b/drivers/usb/core/file.c
-index e26bd5e773ad..87ad6b6bfee8 100644
+index 822ced9639aa..422ce7b20d73 100644
 --- a/drivers/usb/core/file.c
 +++ b/drivers/usb/core/file.c
-@@ -29,6 +29,7 @@
+@@ -27,6 +27,7 @@
  #define MAX_USB_MINORS	256
  static const struct file_operations *usb_minors[MAX_USB_MINORS];
  static DECLARE_RWSEM(minor_rwsem);
@@ -33,7 +34,7 @@
  
  static int usb_open(struct inode *inode, struct file *file)
  {
-@@ -111,8 +112,9 @@ static void release_usb_class(struct kref *kref)
+@@ -109,8 +110,9 @@ static void release_usb_class(struct kref *kref)
  
  static void destroy_usb_class(void)
  {
@@ -45,7 +46,7 @@
  }
  
  int usb_major_init(void)
-@@ -173,7 +175,10 @@ int usb_register_dev(struct usb_interface *intf,
+@@ -171,7 +173,10 @@ int usb_register_dev(struct usb_interface *intf,
  	if (intf->minor >= 0)
  		return -EADDRINUSE;
  
diff --git a/queue/USB-serial-ark3116-fix-open-error-handling.patch b/queue/USB-serial-ark3116-fix-open-error-handling.patch
index e5ffe8b..b29d818 100644
--- a/queue/USB-serial-ark3116-fix-open-error-handling.patch
+++ b/queue/USB-serial-ark3116-fix-open-error-handling.patch
@@ -1,4 +1,4 @@
-From b631433b175f1002a31020e09bbfc2e5caecf290 Mon Sep 17 00:00:00 2001
+From a99d5e90ef714838f3790b526d0b5ed0cfaa7cfd Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:10 +0100
 Subject: [PATCH] USB: serial: ark3116: fix open error handling
@@ -17,6 +17,7 @@
 and add close and release functions.")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/ark3116.c b/drivers/usb/serial/ark3116.c
 index 7812052dc700..754fc3e41005 100644
diff --git a/queue/USB-serial-digi_acceleport-fix-incomplete-rx-sanity-.patch b/queue/USB-serial-digi_acceleport-fix-incomplete-rx-sanity-.patch
index e373275..035ec23 100644
--- a/queue/USB-serial-digi_acceleport-fix-incomplete-rx-sanity-.patch
+++ b/queue/USB-serial-digi_acceleport-fix-incomplete-rx-sanity-.patch
@@ -1,4 +1,4 @@
-From 1b0aed2b1600f6e5c7b9acfbd610a4e351ef5232 Mon Sep 17 00:00:00 2001
+From 7bc05cb874c22012c38bd80eaa129db96e272791 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Tue, 31 Jan 2017 17:17:28 +0100
 Subject: [PATCH] USB: serial: digi_acceleport: fix incomplete rx sanity check
@@ -13,6 +13,7 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/digi_acceleport.c b/drivers/usb/serial/digi_acceleport.c
 index 3b610f1e3f7c..eb433922598c 100644
diff --git a/queue/USB-serial-ftdi_sio-add-device-ID-for-Microsemi-Arro.patch b/queue/USB-serial-ftdi_sio-add-device-ID-for-Microsemi-Arro.patch
index 576508c..3b1a0e3 100644
--- a/queue/USB-serial-ftdi_sio-add-device-ID-for-Microsemi-Arro.patch
+++ b/queue/USB-serial-ftdi_sio-add-device-ID-for-Microsemi-Arro.patch
@@ -1,4 +1,4 @@
-From 31c5d1922b90ddc1da6a6ddecef7cd31f17aa32b Mon Sep 17 00:00:00 2001
+From 877871fe7db44ffa06f08b1c7afb42eb6752cae1 Mon Sep 17 00:00:00 2001
 From: Marek Vasut <marex@denx.de>
 Date: Tue, 18 Apr 2017 20:07:56 +0200
 Subject: [PATCH] USB: serial: ftdi_sio: add device ID for Microsemi/Arrow
@@ -17,9 +17,10 @@
 Signed-off-by: Marek Vasut <marex@denx.de>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c
-index 546171289869..d38780fa8788 100644
+index d8d13eede6d9..1dc75db16cbd 100644
 --- a/drivers/usb/serial/ftdi_sio.c
 +++ b/drivers/usb/serial/ftdi_sio.c
 @@ -873,6 +873,7 @@ static const struct usb_device_id id_table_combined[] = {
diff --git a/queue/USB-serial-ftdi_sio-fix-latency-timer-error-handling.patch b/queue/USB-serial-ftdi_sio-fix-latency-timer-error-handling.patch
index 6224070..15ffd92 100644
--- a/queue/USB-serial-ftdi_sio-fix-latency-timer-error-handling.patch
+++ b/queue/USB-serial-ftdi_sio-fix-latency-timer-error-handling.patch
@@ -1,4 +1,4 @@
-From e3e574ad85a208cb179f33720bb5f12b453de33c Mon Sep 17 00:00:00 2001
+From bda209b5a7d4dba97c37b3050c59794c02ad9e87 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:12 +0100
 Subject: [PATCH] USB: serial: ftdi_sio: fix latency-timer error handling
@@ -14,9 +14,10 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/ftdi_sio.c b/drivers/usb/serial/ftdi_sio.c
-index 6dee20fc7e45..b064fad8e3ee 100644
+index 99a0a5f1b400..d8d13eede6d9 100644
 --- a/drivers/usb/serial/ftdi_sio.c
 +++ b/drivers/usb/serial/ftdi_sio.c
 @@ -1439,10 +1439,13 @@ static int read_latency_timer(struct usb_serial_port *port)
diff --git a/queue/USB-serial-io_edgeport-fix-descriptor-error-handling.patch b/queue/USB-serial-io_edgeport-fix-descriptor-error-handling.patch
index 00fd816..deb4048 100644
--- a/queue/USB-serial-io_edgeport-fix-descriptor-error-handling.patch
+++ b/queue/USB-serial-io_edgeport-fix-descriptor-error-handling.patch
@@ -1,4 +1,4 @@
-From 3c0e25d883d06a1fbd1ad35257e8abaa57befb37 Mon Sep 17 00:00:00 2001
+From eb9583a6474867c8b1ccceda9b538a034e091c0c Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:14 +0100
 Subject: [PATCH] USB: serial: io_edgeport: fix descriptor error handling
@@ -14,12 +14,13 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/io_edgeport.c b/drivers/usb/serial/io_edgeport.c
-index 993a36a3e557..8ab5f5b49ef3 100644
+index 653ea2e35c31..464db17b5328 100644
 --- a/drivers/usb/serial/io_edgeport.c
 +++ b/drivers/usb/serial/io_edgeport.c
-@@ -2102,8 +2102,7 @@ static int rom_write(struct usb_serial *serial, __u16 extAddr, __u16 addr,
+@@ -2105,8 +2105,7 @@ static int rom_write(struct usb_serial *serial, __u16 extAddr, __u16 addr,
   * rom_read
   *	reads a number of bytes from the Edgeport device starting at the given
   *	address.
@@ -29,7 +30,7 @@
   ****************************************************************************/
  static int rom_read(struct usb_serial *serial, __u16 extAddr,
  					__u16 addr, __u16 length, __u8 *data)
-@@ -2128,12 +2127,17 @@ static int rom_read(struct usb_serial *serial, __u16 extAddr,
+@@ -2131,12 +2130,17 @@ static int rom_read(struct usb_serial *serial, __u16 extAddr,
  					USB_REQUEST_ION_READ_ROM,
  					0xC0, addr, extAddr, transfer_buffer,
  					current_length, 300);
@@ -48,7 +49,7 @@
  	}
  
  	kfree(transfer_buffer);
-@@ -2587,9 +2591,10 @@ static void get_manufacturing_desc(struct edgeport_serial *edge_serial)
+@@ -2590,9 +2594,10 @@ static void get_manufacturing_desc(struct edgeport_serial *edge_serial)
  				EDGE_MANUF_DESC_LEN,
  				(__u8 *)(&edge_serial->manuf_descriptor));
  
@@ -62,7 +63,7 @@
  		char string[30];
  		dev_dbg(dev, "**Manufacturer Descriptor\n");
  		dev_dbg(dev, "  RomSize:        %dK\n",
-@@ -2646,9 +2651,10 @@ static void get_boot_desc(struct edgeport_serial *edge_serial)
+@@ -2649,9 +2654,10 @@ static void get_boot_desc(struct edgeport_serial *edge_serial)
  				EDGE_BOOT_DESC_LEN,
  				(__u8 *)(&edge_serial->boot_descriptor));
  
diff --git a/queue/USB-serial-io_edgeport-fix-epic-descriptor-handling.patch b/queue/USB-serial-io_edgeport-fix-epic-descriptor-handling.patch
index 157d210..c2ade4e 100644
--- a/queue/USB-serial-io_edgeport-fix-epic-descriptor-handling.patch
+++ b/queue/USB-serial-io_edgeport-fix-epic-descriptor-handling.patch
@@ -1,4 +1,4 @@
-From e4457d9798adb96272468e93da663de9bd0a4198 Mon Sep 17 00:00:00 2001
+From 6ee4b543ad318ec3d572aa6cb0fcbb096e6a5080 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:13 +0100
 Subject: [PATCH] USB: serial: io_edgeport: fix epic-descriptor handling
@@ -11,9 +11,10 @@
 Fixes: 6e8cf7751f9f ("USB: add EPIC support to the io_edgeport driver")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/io_edgeport.c b/drivers/usb/serial/io_edgeport.c
-index d50e5773483f..993a36a3e557 100644
+index 36dfe9972b17..653ea2e35c31 100644
 --- a/drivers/usb/serial/io_edgeport.c
 +++ b/drivers/usb/serial/io_edgeport.c
 @@ -492,20 +492,24 @@ static int get_epic_descriptor(struct edgeport_serial *ep)
@@ -63,7 +64,7 @@
  	return result;
  }
  
-@@ -2779,7 +2791,7 @@ static int edge_startup(struct usb_serial *serial)
+@@ -2782,7 +2794,7 @@ static int edge_startup(struct usb_serial *serial)
  	dev_info(&serial->dev->dev, "%s detected\n", edge_serial->name);
  
  	/* Read the epic descriptor */
diff --git a/queue/USB-serial-keyspan_pda-fix-receive-sanity-checks.patch b/queue/USB-serial-keyspan_pda-fix-receive-sanity-checks.patch
index 8645fb3..9b8177c 100644
--- a/queue/USB-serial-keyspan_pda-fix-receive-sanity-checks.patch
+++ b/queue/USB-serial-keyspan_pda-fix-receive-sanity-checks.patch
@@ -1,4 +1,4 @@
-From c528fcb116e61afc379a2e0a0f70906b937f1e2c Mon Sep 17 00:00:00 2001
+From b7ef0899f228953e4ba4e219d8e6d762fc527cb4 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Tue, 31 Jan 2017 17:17:29 +0100
 Subject: [PATCH] USB: serial: keyspan_pda: fix receive sanity checks
@@ -11,9 +11,10 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/keyspan_pda.c b/drivers/usb/serial/keyspan_pda.c
-index 83523fcf6fb9..d2dab2a341b8 100644
+index 930be98d59b3..6b0942428917 100644
 --- a/drivers/usb/serial/keyspan_pda.c
 +++ b/drivers/usb/serial/keyspan_pda.c
 @@ -139,6 +139,7 @@ static void keyspan_pda_rx_interrupt(struct urb *urb)
diff --git a/queue/USB-serial-mct_u232-fix-modem-status-error-handling.patch b/queue/USB-serial-mct_u232-fix-modem-status-error-handling.patch
index 0d6a8df..c0c32b5 100644
--- a/queue/USB-serial-mct_u232-fix-modem-status-error-handling.patch
+++ b/queue/USB-serial-mct_u232-fix-modem-status-error-handling.patch
@@ -1,4 +1,4 @@
-From 36356a669eddb32917fc4b5c2b9b8bf80ede69de Mon Sep 17 00:00:00 2001
+From 003950ab41a08db6a664b18fbda0b0e9fdf2cebf Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:16 +0100
 Subject: [PATCH] USB: serial: mct_u232: fix modem-status error handling
@@ -15,6 +15,7 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/mct_u232.c b/drivers/usb/serial/mct_u232.c
 index 885655315de1..edbc81f205c2 100644
diff --git a/queue/USB-serial-quatech2-fix-control-message-error-handli.patch b/queue/USB-serial-quatech2-fix-control-message-error-handli.patch
index 72e0032..b5ce985 100644
--- a/queue/USB-serial-quatech2-fix-control-message-error-handli.patch
+++ b/queue/USB-serial-quatech2-fix-control-message-error-handli.patch
@@ -1,4 +1,4 @@
-From 8c34cb8ddfe808d557b51da983ff10c02793beb2 Mon Sep 17 00:00:00 2001
+From 4d628d6638bd70d23f2fd40cce069d2ebd8ef6dc Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:20 +0100
 Subject: [PATCH] USB: serial: quatech2: fix control-message error handling
@@ -17,9 +17,10 @@
 Fixes: f7a33e608d9a ("USB: serial: add quatech2 usb to serial driver")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/quatech2.c b/drivers/usb/serial/quatech2.c
-index 5709cc93b083..cf29128327d3 100644
+index bd1a1307e0f0..1d17779b2203 100644
 --- a/drivers/usb/serial/quatech2.c
 +++ b/drivers/usb/serial/quatech2.c
 @@ -188,22 +188,22 @@ static inline int qt2_setdevice(struct usb_device *dev, u8 *data)
diff --git a/queue/USB-serial-ssu100-fix-control-message-error-handling.patch b/queue/USB-serial-ssu100-fix-control-message-error-handling.patch
index 4f588e1..6fad3af 100644
--- a/queue/USB-serial-ssu100-fix-control-message-error-handling.patch
+++ b/queue/USB-serial-ssu100-fix-control-message-error-handling.patch
@@ -1,4 +1,4 @@
-From 1eac5c244f705182d1552a53e2f74e2775ed95d6 Mon Sep 17 00:00:00 2001
+From e320734458e1df6e781ff102dcbb412bbc6ecbef Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:22 +0100
 Subject: [PATCH] USB: serial: ssu100: fix control-message error handling
@@ -12,9 +12,10 @@
 Fixes: 52af95459939 ("USB: add USB serial ssu100 driver")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/ssu100.c b/drivers/usb/serial/ssu100.c
-index 2a156144c76c..55814538ff1f 100644
+index 70a098de429f..886e1294b120 100644
 --- a/drivers/usb/serial/ssu100.c
 +++ b/drivers/usb/serial/ssu100.c
 @@ -80,9 +80,17 @@ static inline int ssu100_setdevice(struct usb_device *dev, u8 *data)
diff --git a/queue/USB-serial-ti_usb_3410_5052-fix-control-message-erro.patch b/queue/USB-serial-ti_usb_3410_5052-fix-control-message-erro.patch
index 8aab6cd..e49050d 100644
--- a/queue/USB-serial-ti_usb_3410_5052-fix-control-message-erro.patch
+++ b/queue/USB-serial-ti_usb_3410_5052-fix-control-message-erro.patch
@@ -1,4 +1,4 @@
-From 39712e8bfa8d3aa6ce1e60fc9d62c9b076c17a30 Mon Sep 17 00:00:00 2001
+From 872c0cca7bf2160e3f8db4b49bb1ef398da46fa3 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Thu, 12 Jan 2017 14:56:23 +0100
 Subject: [PATCH] USB: serial: ti_usb_3410_5052: fix control-message error
@@ -17,12 +17,13 @@
 Fixes: 1da177e4c3f4 ("Linux-2.6.12-rc2")
 Reviewed-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
 Signed-off-by: Johan Hovold <johan@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/serial/ti_usb_3410_5052.c b/drivers/usb/serial/ti_usb_3410_5052.c
-index 64b85b8dedf3..3107bf5d1c96 100644
+index c2a6db2189b5..05d431c22288 100644
 --- a/drivers/usb/serial/ti_usb_3410_5052.c
 +++ b/drivers/usb/serial/ti_usb_3410_5052.c
-@@ -1553,13 +1553,10 @@ static int ti_command_out_sync(struct ti_device *tdev, __u8 command,
+@@ -1610,13 +1610,10 @@ static int ti_command_out_sync(struct ti_device *tdev, __u8 command,
  		(USB_TYPE_VENDOR | USB_RECIP_DEVICE | USB_DIR_OUT),
  		value, moduleid, data, size, 1000);
  
@@ -39,7 +40,7 @@
  }
  
  
-@@ -1575,8 +1572,7 @@ static int ti_command_in_sync(struct ti_device *tdev, __u8 command,
+@@ -1632,8 +1629,7 @@ static int ti_command_in_sync(struct ti_device *tdev, __u8 command,
  
  	if (status == size)
  		status = 0;
diff --git a/queue/arm-dts-qcom-Fix-ipq-board-clock-rates.patch b/queue/arm-dts-qcom-Fix-ipq-board-clock-rates.patch
index 634aa93..159f382 100644
--- a/queue/arm-dts-qcom-Fix-ipq-board-clock-rates.patch
+++ b/queue/arm-dts-qcom-Fix-ipq-board-clock-rates.patch
@@ -1,4 +1,4 @@
-From 06dbf468a2c42bf6c327a8eaf11ecb3ea96196f9 Mon Sep 17 00:00:00 2001
+From 263cde907ffe2559ca2646c593ae539902baed79 Mon Sep 17 00:00:00 2001
 From: Stephen Boyd <sboyd@codeaurora.org>
 Date: Wed, 9 Nov 2016 17:13:57 -0800
 Subject: [PATCH] arm: dts: qcom: Fix ipq board clock rates
@@ -12,6 +12,7 @@
 Fixes: 30fc4212d541 ("arm: dts: qcom: Add more board clocks")
 Signed-off-by: Stephen Boyd <sboyd@codeaurora.org>
 Signed-off-by: Andy Gross <andy.gross@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm/boot/dts/qcom-ipq8064.dtsi b/arch/arm/boot/dts/qcom-ipq8064.dtsi
 index 2e375576ffd0..76f4e8921d58 100644
diff --git a/queue/arm64-KVM-Fix-decoding-of-Rt-Rt2-when-trapping-AArch.patch b/queue/arm64-KVM-Fix-decoding-of-Rt-Rt2-when-trapping-AArch.patch
index fd539b5..39435e6 100644
--- a/queue/arm64-KVM-Fix-decoding-of-Rt-Rt2-when-trapping-AArch.patch
+++ b/queue/arm64-KVM-Fix-decoding-of-Rt-Rt2-when-trapping-AArch.patch
@@ -1,4 +1,4 @@
-From c667186f1c01ca8970c785888868b7ffd74e51ee Mon Sep 17 00:00:00 2001
+From a5d342c93497b30048e02a0ea03f8a98ae8c5f76 Mon Sep 17 00:00:00 2001
 From: Marc Zyngier <marc.zyngier@arm.com>
 Date: Thu, 27 Apr 2017 19:06:48 +0100
 Subject: [PATCH] arm64: KVM: Fix decoding of Rt/Rt2 when trapping AArch32 CP
@@ -16,12 +16,13 @@
 Reviewed-by: Christoffer Dall <cdall@linaro.org>
 Signed-off-by: Marc Zyngier <marc.zyngier@arm.com>
 Signed-off-by: Christoffer Dall <cdall@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm64/include/asm/kvm_emulate.h b/arch/arm64/include/asm/kvm_emulate.h
-index f5ea0ba70f07..fe39e6841326 100644
+index 948a9a8a9297..5cce45b6e5a6 100644
 --- a/arch/arm64/include/asm/kvm_emulate.h
 +++ b/arch/arm64/include/asm/kvm_emulate.h
-@@ -240,6 +240,12 @@ static inline u8 kvm_vcpu_trap_get_fault_type(const struct kvm_vcpu *vcpu)
+@@ -229,6 +229,12 @@ static inline u8 kvm_vcpu_trap_get_fault_type(const struct kvm_vcpu *vcpu)
  	return kvm_vcpu_get_hsr(vcpu) & ESR_ELx_FSC_TYPE;
  }
  
@@ -35,10 +36,10 @@
  {
  	return vcpu_sys_reg(vcpu, MPIDR_EL1) & MPIDR_HWID_BITMASK;
 diff --git a/arch/arm64/kvm/sys_regs.c b/arch/arm64/kvm/sys_regs.c
-index 8ddcee6e4702..ea9fbb5c17d0 100644
+index 31c144f7339a..bc8a8921ee83 100644
 --- a/arch/arm64/kvm/sys_regs.c
 +++ b/arch/arm64/kvm/sys_regs.c
-@@ -1529,8 +1529,8 @@ static int kvm_handle_cp_64(struct kvm_vcpu *vcpu,
+@@ -1578,8 +1578,8 @@ static int kvm_handle_cp_64(struct kvm_vcpu *vcpu,
  {
  	struct sys_reg_params params;
  	u32 hsr = kvm_vcpu_get_hsr(vcpu);
@@ -49,7 +50,7 @@
  
  	params.is_aarch32 = true;
  	params.is_32bit = false;
-@@ -1586,7 +1586,7 @@ static int kvm_handle_cp_32(struct kvm_vcpu *vcpu,
+@@ -1630,7 +1630,7 @@ static int kvm_handle_cp_32(struct kvm_vcpu *vcpu,
  {
  	struct sys_reg_params params;
  	u32 hsr = kvm_vcpu_get_hsr(vcpu);
@@ -58,7 +59,7 @@
  
  	params.is_aarch32 = true;
  	params.is_32bit = true;
-@@ -1688,7 +1688,7 @@ int kvm_handle_sys_reg(struct kvm_vcpu *vcpu, struct kvm_run *run)
+@@ -1745,7 +1745,7 @@ int kvm_handle_sys_reg(struct kvm_vcpu *vcpu, struct kvm_run *run)
  {
  	struct sys_reg_params params;
  	unsigned long esr = kvm_vcpu_get_hsr(vcpu);
diff --git a/queue/arm64-dts-r8a7795-Mark-EthernetAVB-device-node-disab.patch b/queue/arm64-dts-r8a7795-Mark-EthernetAVB-device-node-disab.patch
index c1ae4de..88eebea 100644
--- a/queue/arm64-dts-r8a7795-Mark-EthernetAVB-device-node-disab.patch
+++ b/queue/arm64-dts-r8a7795-Mark-EthernetAVB-device-node-disab.patch
@@ -1,4 +1,4 @@
-From 0d1390ff283f6c38595288e7f74da6829896b8b7 Mon Sep 17 00:00:00 2001
+From 4f6e723ae67307145dcc82a111478efa37cda2eb Mon Sep 17 00:00:00 2001
 From: Geert Uytterhoeven <geert+renesas@glider.be>
 Date: Wed, 25 Jan 2017 14:19:30 +0100
 Subject: [PATCH] arm64: dts: r8a7795: Mark EthernetAVB device node disabled
@@ -11,12 +11,13 @@
 Fixes: a92843c8a6f8c039 ("arm64: dts: r8a7795: add EthernetAVB device node")
 Signed-off-by: Geert Uytterhoeven <geert+renesas@glider.be>
 Signed-off-by: Simon Horman <horms+renesas@verge.net.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm64/boot/dts/renesas/r8a7795.dtsi b/arch/arm64/boot/dts/renesas/r8a7795.dtsi
-index 74a4e1ad057d..eac4f29aa5cd 100644
+index b902356873c2..245ab8e4b65d 100644
 --- a/arch/arm64/boot/dts/renesas/r8a7795.dtsi
 +++ b/arch/arm64/boot/dts/renesas/r8a7795.dtsi
-@@ -566,6 +566,7 @@
+@@ -551,6 +551,7 @@
  			phy-mode = "rgmii-id";
  			#address-cells = <1>;
  			#size-cells = <0>;
diff --git a/queue/block-fix-blk_integrity_register-to-use-template-s-i.patch b/queue/block-fix-blk_integrity_register-to-use-template-s-i.patch
index 3ac6af0..388f1c2 100644
--- a/queue/block-fix-blk_integrity_register-to-use-template-s-i.patch
+++ b/queue/block-fix-blk_integrity_register-to-use-template-s-i.patch
@@ -1,4 +1,4 @@
-From 2859323e35ab5fc42f351fbda23ab544eaa85945 Mon Sep 17 00:00:00 2001
+From d2546789e2c0a1056833478514c0c981324afc86 Mon Sep 17 00:00:00 2001
 From: Mike Snitzer <snitzer@redhat.com>
 Date: Sat, 22 Apr 2017 17:22:09 -0400
 Subject: [PATCH] block: fix blk_integrity_register to use template's
@@ -19,9 +19,10 @@
 Signed-off-by: Mike Snitzer <snitzer@redhat.com>
 Acked-by: Martin K. Petersen <martin.petersen@oracle.com>
 Signed-off-by: Jens Axboe <axboe@fb.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/block/blk-integrity.c b/block/blk-integrity.c
-index ce43a8214d3e..0f891a9aff4d 100644
+index 319f2e4f4a8b..478f572cb1e7 100644
 --- a/block/blk-integrity.c
 +++ b/block/blk-integrity.c
 @@ -412,7 +412,8 @@ void blk_integrity_register(struct gendisk *disk, struct blk_integrity *template
diff --git a/queue/block-get-rid-of-blk_integrity_revalidate.patch b/queue/block-get-rid-of-blk_integrity_revalidate.patch
index 81a85c2..29613ce 100644
--- a/queue/block-get-rid-of-blk_integrity_revalidate.patch
+++ b/queue/block-get-rid-of-blk_integrity_revalidate.patch
@@ -1,4 +1,4 @@
-From 559040a100a7e9268103ff8ed739d74dc44e768a Mon Sep 17 00:00:00 2001
+From a926fb44a7e0b2ff21c5afd960cf0c50efdd9077 Mon Sep 17 00:00:00 2001
 From: Ilya Dryomov <idryomov@gmail.com>
 Date: Tue, 18 Apr 2017 18:43:20 +0200
 Subject: [PATCH] block: get rid of blk_integrity_revalidate()
@@ -39,6 +39,7 @@
 Tested-by: Dan Williams <dan.j.williams@intel.com>
 Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
 Signed-off-by: Jens Axboe <axboe@fb.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/block/blk-integrity.c b/block/blk-integrity.c
 index d69c5c79f98e..319f2e4f4a8b 100644
diff --git a/queue/bnxt_en-allocate-enough-space-for-ntp_fltr_bmap.patch b/queue/bnxt_en-allocate-enough-space-for-ntp_fltr_bmap.patch
index 55e140f..2169d88 100644
--- a/queue/bnxt_en-allocate-enough-space-for-ntp_fltr_bmap.patch
+++ b/queue/bnxt_en-allocate-enough-space-for-ntp_fltr_bmap.patch
@@ -1,4 +1,4 @@
-From ac45bd93a5035c2f39c9862b8b6ed692db0fdc87 Mon Sep 17 00:00:00 2001
+From 2049634a11af13ce72a56c772dc8444637fdc20a Mon Sep 17 00:00:00 2001
 From: Dan Carpenter <dan.carpenter@oracle.com>
 Date: Sat, 6 May 2017 03:49:01 +0300
 Subject: [PATCH] bnxt_en: allocate enough space for ->ntp_fltr_bmap
@@ -12,12 +12,13 @@
 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
 Acked-by: Michael Chan <michael.chan@broadcom.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/ethernet/broadcom/bnxt/bnxt.c b/drivers/net/ethernet/broadcom/bnxt/bnxt.c
-index b3ba66032980..b56c54d68d5e 100644
+index 228c964e709a..31b8004aa2be 100644
 --- a/drivers/net/ethernet/broadcom/bnxt/bnxt.c
 +++ b/drivers/net/ethernet/broadcom/bnxt/bnxt.c
-@@ -3000,7 +3000,8 @@ static int bnxt_alloc_ntp_fltrs(struct bnxt *bp)
+@@ -2859,7 +2859,8 @@ static int bnxt_alloc_ntp_fltrs(struct bnxt *bp)
  		INIT_HLIST_HEAD(&bp->ntp_fltr_hash_tbl[i]);
  
  	bp->ntp_fltr_count = 0;
diff --git a/queue/bpf-arm64-fix-jit-branch-offset-related-to-ldimm64.patch b/queue/bpf-arm64-fix-jit-branch-offset-related-to-ldimm64.patch
index e4eb518..05e166c 100644
--- a/queue/bpf-arm64-fix-jit-branch-offset-related-to-ldimm64.patch
+++ b/queue/bpf-arm64-fix-jit-branch-offset-related-to-ldimm64.patch
@@ -1,4 +1,4 @@
-From ddc665a4bb4b728b4e6ecec8db1b64efa9184b9c Mon Sep 17 00:00:00 2001
+From 21f61ec25d40cfc082895d2d23c2ee3de4ab0214 Mon Sep 17 00:00:00 2001
 From: Daniel Borkmann <daniel@iogearbox.net>
 Date: Tue, 2 May 2017 20:34:54 +0200
 Subject: [PATCH] bpf, arm64: fix jit branch offset related to ldimm64
@@ -58,12 +58,13 @@
 Acked-by: Alexei Starovoitov <ast@kernel.org>
 Cc: Xi Wang <xi.wang@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/arm64/net/bpf_jit_comp.c b/arch/arm64/net/bpf_jit_comp.c
-index 4f2b35130f3c..d68abde52740 100644
+index b2fc97a2c56c..9c4b57a7b265 100644
 --- a/arch/arm64/net/bpf_jit_comp.c
 +++ b/arch/arm64/net/bpf_jit_comp.c
-@@ -776,14 +776,14 @@ static int build_body(struct jit_ctx *ctx)
+@@ -779,14 +779,14 @@ static int build_body(struct jit_ctx *ctx)
  		int ret;
  
  		ret = build_insn(insn, ctx);
@@ -83,10 +84,10 @@
  			return ret;
  	}
 diff --git a/lib/test_bpf.c b/lib/test_bpf.c
-index 3a7730ca81be..a0f66280ea50 100644
+index 93f45011a59d..23a54eaeafe0 100644
 --- a/lib/test_bpf.c
 +++ b/lib/test_bpf.c
-@@ -4761,6 +4761,51 @@ static struct bpf_test tests[] = {
+@@ -4656,6 +4656,51 @@ static struct bpf_test tests[] = {
  		{ },
  		{ { 0, 1 } },
  	},
diff --git a/queue/bpf-don-t-let-ldimm64-leak-map-addresses-on-unprivil.patch b/queue/bpf-don-t-let-ldimm64-leak-map-addresses-on-unprivil.patch
index dd4eda7..96e1969 100644
--- a/queue/bpf-don-t-let-ldimm64-leak-map-addresses-on-unprivil.patch
+++ b/queue/bpf-don-t-let-ldimm64-leak-map-addresses-on-unprivil.patch
@@ -1,4 +1,4 @@
-From 51688b2aef5cd41778ca529a7a13178fd8742b6c Mon Sep 17 00:00:00 2001
+From 142fdaea7f23a87eeb0430e41fe54452806773e8 Mon Sep 17 00:00:00 2001
 From: Daniel Borkmann <daniel@iogearbox.net>
 Date: Mon, 8 May 2017 00:04:09 +0200
 Subject: [PATCH] bpf: don't let ldimm64 leak map addresses on unprivileged
@@ -25,9 +25,10 @@
 Signed-off-by: Daniel Borkmann <daniel@iogearbox.net>
 Acked-by: Alexei Starovoitov <ast@kernel.org>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/kernel/bpf/verifier.c b/kernel/bpf/verifier.c
-index daea765d72e6..b49adc52a048 100644
+index daea765d72e6..48fe5d4da143 100644
 --- a/kernel/bpf/verifier.c
 +++ b/kernel/bpf/verifier.c
 @@ -328,7 +328,8 @@ static const char *const bpf_jmp_string[16] = {
diff --git a/queue/brcmfmac-Ensure-pointer-correctly-set-if-skb-data-lo.patch b/queue/brcmfmac-Ensure-pointer-correctly-set-if-skb-data-lo.patch
index 1651907..628bb6b 100644
--- a/queue/brcmfmac-Ensure-pointer-correctly-set-if-skb-data-lo.patch
+++ b/queue/brcmfmac-Ensure-pointer-correctly-set-if-skb-data-lo.patch
@@ -1,4 +1,4 @@
-From 455a1eb4654c24560eb9dfc634f29cba3d87601e Mon Sep 17 00:00:00 2001
+From 6ec230d1adc3a30bb0e927f6f091f262044b8ea7 Mon Sep 17 00:00:00 2001
 From: James Hughes <james.hughes@raspberrypi.org>
 Date: Mon, 24 Apr 2017 12:40:50 +0100
 Subject: [PATCH] brcmfmac: Ensure pointer correctly set if skb data location
@@ -15,12 +15,13 @@
 
 Acked-by: Arend van Spriel <arend.vanspriel@broadcom.com>
 Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
-index 24118ce72b4f..753db686649f 100644
+index 65e8c8766441..4c1535444984 100644
 --- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
 +++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
-@@ -197,7 +197,7 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
+@@ -209,7 +209,7 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
  	int ret;
  	struct brcmf_if *ifp = netdev_priv(ndev);
  	struct brcmf_pub *drvr = ifp->drvr;
@@ -29,7 +30,7 @@
  
  	brcmf_dbg(DATA, "Enter, bsscfgidx=%d\n", ifp->bsscfgidx);
  
-@@ -235,6 +235,8 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
+@@ -247,6 +247,8 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
  		goto done;
  	}
  
diff --git a/queue/brcmfmac-Make-skb-header-writable-before-use.patch b/queue/brcmfmac-Make-skb-header-writable-before-use.patch
index 18453b9..1db1d61 100644
--- a/queue/brcmfmac-Make-skb-header-writable-before-use.patch
+++ b/queue/brcmfmac-Make-skb-header-writable-before-use.patch
@@ -1,4 +1,4 @@
-From 9cc4b7cb86cbcc6330a3faa8cd65268cd2d3c227 Mon Sep 17 00:00:00 2001
+From 7a7e1df6d5c69afe433ef6fc1b92da34e5a50bd6 Mon Sep 17 00:00:00 2001
 From: James Hughes <james.hughes@raspberrypi.org>
 Date: Tue, 25 Apr 2017 10:15:06 +0100
 Subject: [PATCH] brcmfmac: Make skb header writable before use
@@ -14,12 +14,13 @@
 Signed-off-by: James Hughes <james.hughes@raspberrypi.org>
 Acked-by: Arend van Spriel <arend.vanspriel@broadcom.com>
 Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
-index 753db686649f..a3d82368f1a9 100644
+index 4c1535444984..ce2f40034c02 100644
 --- a/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
 +++ b/drivers/net/wireless/broadcom/brcm80211/brcmfmac/core.c
-@@ -210,22 +210,13 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
+@@ -222,22 +222,13 @@ static netdev_tx_t brcmf_netdev_start_xmit(struct sk_buff *skb,
  		goto done;
  	}
  
diff --git a/queue/ceph-fix-memory-leak-in-__ceph_setxattr.patch b/queue/ceph-fix-memory-leak-in-__ceph_setxattr.patch
index ce0b575..5cc5923 100644
--- a/queue/ceph-fix-memory-leak-in-__ceph_setxattr.patch
+++ b/queue/ceph-fix-memory-leak-in-__ceph_setxattr.patch
@@ -1,4 +1,4 @@
-From eeca958dce0a9231d1969f86196653eb50fcc9b3 Mon Sep 17 00:00:00 2001
+From fc64f3a3148eb1f919746331c251d458af05e5ec Mon Sep 17 00:00:00 2001
 From: Luis Henriques <lhenriques@suse.com>
 Date: Fri, 28 Apr 2017 11:14:04 +0100
 Subject: [PATCH] ceph: fix memory leak in __ceph_setxattr()
@@ -37,9 +37,10 @@
 Signed-off-by: Luis Henriques <lhenriques@suse.com>
 Reviewed-by: "Yan, Zheng" <zyan@redhat.com>
 Signed-off-by: Ilya Dryomov <idryomov@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/ceph/xattr.c b/fs/ceph/xattr.c
-index febc28f9e2c2..75267cdd5dfd 100644
+index adc231892b0d..1f6c03bea3df 100644
 --- a/fs/ceph/xattr.c
 +++ b/fs/ceph/xattr.c
 @@ -392,6 +392,7 @@ static int __set_xattr(struct ceph_inode_info *ci,
diff --git a/queue/ceph-try-getting-buffer-capability-for-readahead-fad.patch b/queue/ceph-try-getting-buffer-capability-for-readahead-fad.patch
index a2ee50a..307777c 100644
--- a/queue/ceph-try-getting-buffer-capability-for-readahead-fad.patch
+++ b/queue/ceph-try-getting-buffer-capability-for-readahead-fad.patch
@@ -1,4 +1,4 @@
-From 292225a7786c0b29c0423a1d8fb147bf8f14c93a Mon Sep 17 00:00:00 2001
+From dc432bbba10015d6dd8b2a245892436878c27e49 Mon Sep 17 00:00:00 2001
 From: "Yan, Zheng" <zyan@redhat.com>
 Date: Tue, 25 Oct 2016 10:51:55 +0800
 Subject: [PATCH] ceph: try getting buffer capability for readahead/fadvise
@@ -11,6 +11,7 @@
 issue.
 
 Signed-off-by: Yan, Zheng <zyan@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/ceph/addr.c b/fs/ceph/addr.c
 index d5b6f959a3c3..b0299780bdb6 100644
diff --git a/queue/cifs-Do-not-send-echoes-before-Negotiate-is-complete.patch b/queue/cifs-Do-not-send-echoes-before-Negotiate-is-complete.patch
index a7b74f8..faaf0ac 100644
--- a/queue/cifs-Do-not-send-echoes-before-Negotiate-is-complete.patch
+++ b/queue/cifs-Do-not-send-echoes-before-Negotiate-is-complete.patch
@@ -1,4 +1,4 @@
-From 62a6cfddcc0a5313e7da3e8311ba16226fe0ac10 Mon Sep 17 00:00:00 2001
+From debd8678163b89ddd483aff2ed5b8ad49d8204ec Mon Sep 17 00:00:00 2001
 From: Sachin Prabhu <sprabhu@redhat.com>
 Date: Sun, 16 Apr 2017 20:37:24 +0100
 Subject: [PATCH] cifs: Do not send echoes before Negotiate is complete
@@ -30,9 +30,10 @@
 Acked-by: Pavel Shilovsky <pshilov@microsoft.com>
 CC: Stable <stable@vger.kernel.org>
 Signed-off-by: Steve French <smfrench@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/smb1ops.c b/fs/cifs/smb1ops.c
-index cc93ba4da9b5..27bc360c7ffd 100644
+index fc537c29044e..87b87e091e8e 100644
 --- a/fs/cifs/smb1ops.c
 +++ b/fs/cifs/smb1ops.c
 @@ -1015,6 +1015,15 @@ cifs_dir_needs_close(struct cifsFileInfo *cfile)
diff --git a/queue/cifs-fix-CIFS_IOC_GET_MNT_INFO-oops.patch b/queue/cifs-fix-CIFS_IOC_GET_MNT_INFO-oops.patch
index 18c5a0d..6c0f07b 100644
--- a/queue/cifs-fix-CIFS_IOC_GET_MNT_INFO-oops.patch
+++ b/queue/cifs-fix-CIFS_IOC_GET_MNT_INFO-oops.patch
@@ -1,4 +1,4 @@
-From d8a6e505d6bba2250852fbc1c1c86fe68aaf9af3 Mon Sep 17 00:00:00 2001
+From 78a01aac09ccc935852fe9f9cab99f4f0b98be0c Mon Sep 17 00:00:00 2001
 From: David Disseldorp <ddiss@suse.de>
 Date: Thu, 4 May 2017 00:41:13 +0200
 Subject: [PATCH] cifs: fix CIFS_IOC_GET_MNT_INFO oops
@@ -11,12 +11,13 @@
 Cc: stable@vger.kernel.org
 Signed-off-by: David Disseldorp <ddiss@suse.de>
 Signed-off-by: Steve French <smfrench@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/cifs/ioctl.c b/fs/cifs/ioctl.c
-index 4d598a71cf84..76fb0917dc8c 100644
+index 7a3b84e300f8..ea1ddb286e12 100644
 --- a/fs/cifs/ioctl.c
 +++ b/fs/cifs/ioctl.c
-@@ -209,6 +209,8 @@ long cifs_ioctl(struct file *filep, unsigned int command, unsigned long arg)
+@@ -264,6 +264,8 @@ long cifs_ioctl(struct file *filep, unsigned int command, unsigned long arg)
  				rc = -EOPNOTSUPP;
  			break;
  		case CIFS_IOC_GET_MNT_INFO:
diff --git a/queue/clk-Make-x86-conditional-on-CONFIG_COMMON_CLK.patch b/queue/clk-Make-x86-conditional-on-CONFIG_COMMON_CLK.patch
index 6bbe963..2af172d 100644
--- a/queue/clk-Make-x86-conditional-on-CONFIG_COMMON_CLK.patch
+++ b/queue/clk-Make-x86-conditional-on-CONFIG_COMMON_CLK.patch
@@ -1,4 +1,4 @@
-From f8bb383829b7dd513402bc45f43965ccf16b0937 Mon Sep 17 00:00:00 2001
+From 7162c5468998acd5bc7a8d04927cb03ac728e9f0 Mon Sep 17 00:00:00 2001
 From: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
 Date: Mon, 23 Jan 2017 12:07:41 -0600
 Subject: [PATCH] clk: Make x86/ conditional on CONFIG_COMMON_CLK
@@ -12,6 +12,7 @@
 Signed-off-by: Pierre-Louis Bossart <pierre-louis.bossart@linux.intel.com>
 Acked-by: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
 Signed-off-by: Stephen Boyd <sboyd@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/clk/Makefile b/drivers/clk/Makefile
 index 3b6f9cf3464a..05f8ac5973ff 100644
diff --git a/queue/clk-rockchip-add-to-mux_pll_src_apll_dpll_gpll_usb48.patch b/queue/clk-rockchip-add-to-mux_pll_src_apll_dpll_gpll_usb48.patch
index 3207a3d..dad4b19 100644
--- a/queue/clk-rockchip-add-to-mux_pll_src_apll_dpll_gpll_usb48.patch
+++ b/queue/clk-rockchip-add-to-mux_pll_src_apll_dpll_gpll_usb48.patch
@@ -1,4 +1,4 @@
-From 9b1b23f03abdd25ffde8bbfe5824b89bc0448c28 Mon Sep 17 00:00:00 2001
+From 4d679eae61ed6eb3bc96642020b57aa42672f4c2 Mon Sep 17 00:00:00 2001
 From: Heiko Stuebner <heiko@sntech.de>
 Date: Wed, 1 Mar 2017 22:00:41 +0100
 Subject: [PATCH] clk: rockchip: add "," to
@@ -13,6 +13,7 @@
 Fixes: 5190c08b2989 ("clk: rockchip: add clock controller for rk3036")
 Signed-off-by: Heiko Stuebner <heiko@sntech.de>
 Signed-off-by: Stephen Boyd <sboyd@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/clk/rockchip/clk-rk3036.c b/drivers/clk/rockchip/clk-rk3036.c
 index 924f560dcf80..dcde70f4c105 100644
diff --git a/queue/cpupower-Fix-turbo-frequency-reporting-for-pre-Sandy.patch b/queue/cpupower-Fix-turbo-frequency-reporting-for-pre-Sandy.patch
index fb449ca..362c6c7 100644
--- a/queue/cpupower-Fix-turbo-frequency-reporting-for-pre-Sandy.patch
+++ b/queue/cpupower-Fix-turbo-frequency-reporting-for-pre-Sandy.patch
@@ -1,4 +1,4 @@
-From 4cca0457686e4ee1677d69469e4ddfd94d389a80 Mon Sep 17 00:00:00 2001
+From 3ab6e1edc9fa00026424466e20e4e6be8f04e3c1 Mon Sep 17 00:00:00 2001
 From: Ben Hutchings <ben@decadent.org.uk>
 Date: Tue, 11 Apr 2017 00:29:44 +0100
 Subject: [PATCH] cpupower: Fix turbo frequency reporting for pre-Sandy Bridge
@@ -16,6 +16,7 @@
 Fixes: 8fb2e440b223 (cpupower: Show Intel turbo ratio support via ...)
 Signed-off-by: Ben Hutchings <ben@decadent.org.uk>
 Signed-off-by: Rafael J. Wysocki <rafael.j.wysocki@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/tools/power/cpupower/utils/helpers/cpuid.c b/tools/power/cpupower/utils/helpers/cpuid.c
 index 93b0aa74ca03..39c2c7d067bb 100644
diff --git a/queue/crypto-algif_aead-Require-setkey-before-accept-2.patch b/queue/crypto-algif_aead-Require-setkey-before-accept-2.patch
index 1d88a65..e5898da 100644
--- a/queue/crypto-algif_aead-Require-setkey-before-accept-2.patch
+++ b/queue/crypto-algif_aead-Require-setkey-before-accept-2.patch
@@ -1,4 +1,4 @@
-From 2a2a251f110576b1d89efbd0662677d7e7db21a8 Mon Sep 17 00:00:00 2001
+From 2901a549df78fc395168fc4253d92d358cf6bcb8 Mon Sep 17 00:00:00 2001
 From: Stephan Mueller <smueller@chronox.de>
 Date: Mon, 24 Apr 2017 11:15:23 +0200
 Subject: [PATCH] crypto: algif_aead - Require setkey before accept(2)
@@ -14,9 +14,10 @@
 Cc: <stable@vger.kernel.org>
 Signed-off-by: Stephan Mueller <smueller@chronox.de>
 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/crypto/algif_aead.c b/crypto/algif_aead.c
-index 5a8053758657..e0d55ea2f0eb 100644
+index 2f855afbc76d..cd4cd37369aa 100644
 --- a/crypto/algif_aead.c
 +++ b/crypto/algif_aead.c
 @@ -44,6 +44,11 @@ struct aead_async_req {
@@ -31,7 +32,7 @@
  struct aead_ctx {
  	struct aead_sg_list tsgl;
  	struct aead_async_rsgl first_rsgl;
-@@ -723,24 +728,146 @@ static struct proto_ops algif_aead_ops = {
+@@ -717,24 +722,146 @@ static struct proto_ops algif_aead_ops = {
  	.poll		=	aead_poll,
  };
  
@@ -182,7 +183,7 @@
  }
  
  static void aead_sock_destruct(struct sock *sk)
-@@ -757,12 +884,14 @@ static void aead_sock_destruct(struct sock *sk)
+@@ -751,12 +878,14 @@ static void aead_sock_destruct(struct sock *sk)
  	af_alg_release_parent(sk);
  }
  
@@ -200,7 +201,7 @@
  
  	ctx = sock_kmalloc(sk, len, GFP_KERNEL);
  	if (!ctx)
-@@ -789,7 +918,7 @@ static int aead_accept_parent(void *private, struct sock *sk)
+@@ -783,7 +912,7 @@ static int aead_accept_parent(void *private, struct sock *sk)
  
  	ask->private = ctx;
  
@@ -209,7 +210,7 @@
  	aead_request_set_callback(&ctx->aead_req, CRYPTO_TFM_REQ_MAY_BACKLOG,
  				  af_alg_complete, &ctx->completion);
  
-@@ -798,13 +927,25 @@ static int aead_accept_parent(void *private, struct sock *sk)
+@@ -792,13 +921,25 @@ static int aead_accept_parent(void *private, struct sock *sk)
  	return 0;
  }
  
diff --git a/queue/dm-era-save-spacemap-metadata-root-after-the-pre-com.patch b/queue/dm-era-save-spacemap-metadata-root-after-the-pre-com.patch
index 00d174d..21fcd13 100644
--- a/queue/dm-era-save-spacemap-metadata-root-after-the-pre-com.patch
+++ b/queue/dm-era-save-spacemap-metadata-root-after-the-pre-com.patch
@@ -1,4 +1,4 @@
-From 117aceb030307dcd431fdcff87ce988d3016c34a Mon Sep 17 00:00:00 2001
+From 981ff8e123a3ab84dd238df36ec32c7850e9e8f7 Mon Sep 17 00:00:00 2001
 From: Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com>
 Date: Fri, 7 Apr 2017 12:14:55 -0700
 Subject: [PATCH] dm era: save spacemap metadata root after the pre-commit
@@ -14,9 +14,10 @@
 Cc: stable@vger.kernel.org
 Signed-off-by: Somasundaram Krishnasamy <somasundaram.krishnasamy@oracle.com>
 Signed-off-by: Mike Snitzer <snitzer@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/md/dm-era-target.c b/drivers/md/dm-era-target.c
-index 9fab33b113c4..68d4084377ad 100644
+index bf2b2676cb8a..80e3df1f1f7d 100644
 --- a/drivers/md/dm-era-target.c
 +++ b/drivers/md/dm-era-target.c
 @@ -961,15 +961,15 @@ static int metadata_commit(struct era_metadata *md)
diff --git a/queue/dm-ioctl-prevent-stack-leak-in-dm-ioctl-call.patch b/queue/dm-ioctl-prevent-stack-leak-in-dm-ioctl-call.patch
index 3654c2e..0505d6e 100644
--- a/queue/dm-ioctl-prevent-stack-leak-in-dm-ioctl-call.patch
+++ b/queue/dm-ioctl-prevent-stack-leak-in-dm-ioctl-call.patch
@@ -1,4 +1,4 @@
-From 4617f564c06117c7d1b611be49521a4430042287 Mon Sep 17 00:00:00 2001
+From e4e4c70453e682db76c00d3f2e4d0a216b0a3830 Mon Sep 17 00:00:00 2001
 From: Adrian Salido <salidoa@google.com>
 Date: Thu, 27 Apr 2017 10:32:55 -0700
 Subject: [PATCH] dm ioctl: prevent stack leak in dm ioctl call
@@ -16,12 +16,13 @@
 Signed-off-by: Adrian Salido <salidoa@google.com>
 Reviewed-by: Alasdair G Kergon <agk@redhat.com>
 Signed-off-by: Mike Snitzer <snitzer@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/md/dm-ioctl.c b/drivers/md/dm-ioctl.c
-index 0956b8659360..ddda8107aa7e 100644
+index 966eb4b61aed..a68c650aad11 100644
 --- a/drivers/md/dm-ioctl.c
 +++ b/drivers/md/dm-ioctl.c
-@@ -1840,7 +1840,7 @@ static int ctl_ioctl(uint command, struct dm_ioctl __user *user)
+@@ -1847,7 +1847,7 @@ static int ctl_ioctl(uint command, struct dm_ioctl __user *user)
  	if (r)
  		goto out;
  
diff --git a/queue/dm-rq-check-blk_mq_register_dev-return-value-in-dm_m.patch b/queue/dm-rq-check-blk_mq_register_dev-return-value-in-dm_m.patch
index 10363c0..02316bf 100644
--- a/queue/dm-rq-check-blk_mq_register_dev-return-value-in-dm_m.patch
+++ b/queue/dm-rq-check-blk_mq_register_dev-return-value-in-dm_m.patch
@@ -1,4 +1,4 @@
-From 2d4fae89501a62154dbb368b26dfd18a9541bdd2 Mon Sep 17 00:00:00 2001
+From 89ab2f20c3300806df08c8f90e5361f10f1ad781 Mon Sep 17 00:00:00 2001
 From: Bart Van Assche <bart.vanassche@sandisk.com>
 Date: Thu, 27 Apr 2017 10:11:19 -0700
 Subject: [PATCH] dm rq: check blk_mq_register_dev() return value in
@@ -14,6 +14,7 @@
 Reviewed-by: Hannes Reinecke <hare@suse.com>
 Cc: Christoph Hellwig <hch@lst.de>
 Signed-off-by: Mike Snitzer <snitzer@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/md/dm-rq.c b/drivers/md/dm-rq.c
 index 843f898e6231..f8e03da6858d 100644
diff --git a/queue/dm-thin-fix-a-memory-leak-when-passing-discard-bio-d.patch b/queue/dm-thin-fix-a-memory-leak-when-passing-discard-bio-d.patch
index 7f8280b..cea0627 100644
--- a/queue/dm-thin-fix-a-memory-leak-when-passing-discard-bio-d.patch
+++ b/queue/dm-thin-fix-a-memory-leak-when-passing-discard-bio-d.patch
@@ -1,4 +1,4 @@
-From 948f581a53b704b984aa20df009f0a2b4cf7f907 Mon Sep 17 00:00:00 2001
+From 6b64fcb32ebf106de2ff2d42bec4d9d9d3a0e19a Mon Sep 17 00:00:00 2001
 From: Dennis Yang <dennisyang@qnap.com>
 Date: Tue, 18 Apr 2017 15:27:06 +0800
 Subject: [PATCH] dm thin: fix a memory leak when passing discard bio down
@@ -36,12 +36,13 @@
 Cc: stable@vger.kernel.org
 Signed-off-by: Dennis Yang <dennisyang@qnap.com>
 Signed-off-by: Mike Snitzer <snitzer@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/md/dm-thin.c b/drivers/md/dm-thin.c
-index 9b3e2fcbfb1b..f90bcbf24ebc 100644
+index d1c05c12a9db..be869a990e38 100644
 --- a/drivers/md/dm-thin.c
 +++ b/drivers/md/dm-thin.c
-@@ -1069,6 +1069,7 @@ static void passdown_endio(struct bio *bio)
+@@ -1070,6 +1070,7 @@ static void passdown_endio(struct bio *bio)
  	 * to unmap (we ignore err).
  	 */
  	queue_passdown_pt2(bio->bi_private);
diff --git a/queue/dp83640-don-t-recieve-time-stamps-twice.patch b/queue/dp83640-don-t-recieve-time-stamps-twice.patch
index 599ca66..6123f31 100644
--- a/queue/dp83640-don-t-recieve-time-stamps-twice.patch
+++ b/queue/dp83640-don-t-recieve-time-stamps-twice.patch
@@ -1,4 +1,4 @@
-From 9d386cd9a755c8293e8916264d4d053878a7c9c7 Mon Sep 17 00:00:00 2001
+From 9be3977b9140fad2a50868e2bb94523808f0c3df Mon Sep 17 00:00:00 2001
 From: Dan Carpenter <dan.carpenter@oracle.com>
 Date: Tue, 18 Apr 2017 22:14:26 +0300
 Subject: [PATCH] dp83640: don't recieve time stamps twice
@@ -23,9 +23,10 @@
 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
 Acked-by: Stefan Sørensen <stefan.sorensen@spectralink.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/phy/dp83640.c b/drivers/net/phy/dp83640.c
-index e2460a57e4b1..ed0d10f54f26 100644
+index 7a240fce3a7e..4865221aa9ac 100644
 --- a/drivers/net/phy/dp83640.c
 +++ b/drivers/net/phy/dp83640.c
 @@ -1438,8 +1438,6 @@ static bool dp83640_rxtstamp(struct phy_device *phydev,
diff --git a/queue/drm-sti-fix-GDP-size-to-support-up-to-UHD-resolution.patch b/queue/drm-sti-fix-GDP-size-to-support-up-to-UHD-resolution.patch
index a55b409..3039742 100644
--- a/queue/drm-sti-fix-GDP-size-to-support-up-to-UHD-resolution.patch
+++ b/queue/drm-sti-fix-GDP-size-to-support-up-to-UHD-resolution.patch
@@ -1,4 +1,4 @@
-From 9e58b89635f7123e2031bb41c0f464715c918597 Mon Sep 17 00:00:00 2001
+From 13b1eb6a8728b52a9a83c05728b13d331241f853 Mon Sep 17 00:00:00 2001
 From: Vincent Abriou <vincent.abriou@st.com>
 Date: Thu, 23 Mar 2017 15:44:52 +0100
 Subject: [PATCH] drm/sti: fix GDP size to support up to UHD resolution
@@ -12,6 +12,7 @@
 Acked-by: Lee Jones <lee.jones@linaro.org>
 Tested-by: Lee Jones <lee.jones@linaro.org>
 Link: http://patchwork.freedesktop.org/patch/msgid/1490280292-30466-1-git-send-email-vincent.abriou@st.com
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/gpu/drm/sti/sti_gdp.c b/drivers/gpu/drm/sti/sti_gdp.c
 index b8d942ca45e8..2138f984bdba 100644
diff --git a/queue/drm-ttm-fix-use-after-free-races-in-vm-fault-handlin.patch b/queue/drm-ttm-fix-use-after-free-races-in-vm-fault-handlin.patch
index 2082347..584e6cc 100644
--- a/queue/drm-ttm-fix-use-after-free-races-in-vm-fault-handlin.patch
+++ b/queue/drm-ttm-fix-use-after-free-races-in-vm-fault-handlin.patch
@@ -1,4 +1,4 @@
-From e962f49e63b18cd1f94985c3833e8ae1b3b07ffd Mon Sep 17 00:00:00 2001
+From 70075078dc4a51ef8a36e6dd9c0719e2ec72b996 Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?Nicolai=20H=C3=A4hnle?= <nicolai.haehnle@amd.com>
 Date: Sat, 18 Feb 2017 22:59:56 +0100
 Subject: [PATCH] drm/ttm: fix use-after-free races in vm fault handling
@@ -20,6 +20,7 @@
 Signed-off-by: Nicolai Hähnle <nicolai.haehnle@amd.com>
 Reviewed-by: Christian König <christian.koenig@amd.com>
 Signed-off-by: Alex Deucher <alexander.deucher@amd.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/gpu/drm/ttm/ttm_bo_vm.c b/drivers/gpu/drm/ttm/ttm_bo_vm.c
 index a6ed9d5e5167..750733a8cce2 100644
diff --git a/queue/ext4-evict-inline-data-when-writing-to-memory-map.patch b/queue/ext4-evict-inline-data-when-writing-to-memory-map.patch
index f5e6991..24aefed 100644
--- a/queue/ext4-evict-inline-data-when-writing-to-memory-map.patch
+++ b/queue/ext4-evict-inline-data-when-writing-to-memory-map.patch
@@ -1,4 +1,4 @@
-From 7b4cc9787fe35b3ee2dfb1c35e22eafc32e00c33 Mon Sep 17 00:00:00 2001
+From abccd4d33fa06d4fd361098f7918e16b779ef8ae Mon Sep 17 00:00:00 2001
 From: Eric Biggers <ebiggers@google.com>
 Date: Sun, 30 Apr 2017 00:10:50 -0400
 Subject: [PATCH] ext4: evict inline data when writing to memory map
@@ -63,12 +63,13 @@
 Reviewed-by: Andreas Dilger <adilger@dilger.ca>
 Signed-off-by: Eric Biggers <ebiggers@google.com>
 Signed-off-by: Theodore Ts'o <tytso@mit.edu>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/ext4/inode.c b/fs/ext4/inode.c
-index b9ffa9f4191f..88203ae5b154 100644
+index 20fbbc34ddb8..e3b1be9b5d01 100644
 --- a/fs/ext4/inode.c
 +++ b/fs/ext4/inode.c
-@@ -5874,6 +5874,11 @@ int ext4_page_mkwrite(struct vm_fault *vmf)
+@@ -5691,6 +5691,11 @@ int ext4_page_mkwrite(struct vm_area_struct *vma, struct vm_fault *vmf)
  	file_update_time(vma->vm_file);
  
  	down_read(&EXT4_I(inode)->i_mmap_sem);
diff --git a/queue/f2fs-sanity-check-segment-count.patch b/queue/f2fs-sanity-check-segment-count.patch
index a4e1a2d..242b192 100644
--- a/queue/f2fs-sanity-check-segment-count.patch
+++ b/queue/f2fs-sanity-check-segment-count.patch
@@ -1,4 +1,4 @@
-From b9dd46188edc2f0d1f37328637860bb65a771124 Mon Sep 17 00:00:00 2001
+From 5bfde747c8183d3b73f90ffbd4a2ebdf97da02ad Mon Sep 17 00:00:00 2001
 From: Jin Qian <jinqian@google.com>
 Date: Tue, 25 Apr 2017 16:28:48 -0700
 Subject: [PATCH] f2fs: sanity check segment count
@@ -10,12 +10,13 @@
 
 Signed-off-by: Jin Qian <jinqian@google.com>
 Signed-off-by: Jaegeuk Kim <jaegeuk@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/f2fs/super.c b/fs/f2fs/super.c
-index 97c07a5153e9..4cd3bee6775f 100644
+index a3f558dc0bd5..efa18d04791d 100644
 --- a/fs/f2fs/super.c
 +++ b/fs/f2fs/super.c
-@@ -1494,6 +1494,13 @@ static int sanity_check_raw_super(struct f2fs_sb_info *sbi,
+@@ -1399,6 +1399,13 @@ static int sanity_check_raw_super(struct f2fs_sb_info *sbi,
  		return 1;
  	}
  
@@ -30,10 +31,10 @@
  	if (sanity_check_area_boundary(sbi, bh))
  		return 1;
 diff --git a/include/linux/f2fs_fs.h b/include/linux/f2fs_fs.h
-index 639cbdf65e2b..093549e10ee2 100644
+index 4c02c6521fef..b7228c6b1e63 100644
 --- a/include/linux/f2fs_fs.h
 +++ b/include/linux/f2fs_fs.h
-@@ -302,6 +302,12 @@ struct f2fs_nat_block {
+@@ -285,6 +285,12 @@ struct f2fs_nat_block {
  #define SIT_ENTRY_PER_BLOCK (PAGE_SIZE / sizeof(struct f2fs_sit_entry))
  
  /*
diff --git a/queue/fs-block_dev-always-invalidate-cleancache-in-invalid.patch b/queue/fs-block_dev-always-invalidate-cleancache-in-invalid.patch
index 515158c..80fe5ca 100644
--- a/queue/fs-block_dev-always-invalidate-cleancache-in-invalid.patch
+++ b/queue/fs-block_dev-always-invalidate-cleancache-in-invalid.patch
@@ -1,4 +1,4 @@
-From a5f6a6a9c72eac38a7fadd1a038532bc8516337c Mon Sep 17 00:00:00 2001
+From fa0d3a77b0222b8226dbf6c52ce8ee71a67e4126 Mon Sep 17 00:00:00 2001
 From: Andrey Ryabinin <aryabinin@virtuozzo.com>
 Date: Wed, 3 May 2017 14:56:02 -0700
 Subject: [PATCH] fs/block_dev: always invalidate cleancache in
@@ -27,12 +27,13 @@
 Cc: <stable@vger.kernel.org>
 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/block_dev.c b/fs/block_dev.c
-index 9ccabe3bb7de..0d435c794d76 100644
+index 585ff2c70d16..941cd4dde449 100644
 --- a/fs/block_dev.c
 +++ b/fs/block_dev.c
-@@ -103,12 +103,11 @@ void invalidate_bdev(struct block_device *bdev)
+@@ -101,12 +101,11 @@ void invalidate_bdev(struct block_device *bdev)
  {
  	struct address_space *mapping = bdev->bd_inode->i_mapping;
  
diff --git a/queue/fs-xattr.c-zero-out-memory-copied-to-userspace-in-ge.patch b/queue/fs-xattr.c-zero-out-memory-copied-to-userspace-in-ge.patch
index e63d49b..b935604 100644
--- a/queue/fs-xattr.c-zero-out-memory-copied-to-userspace-in-ge.patch
+++ b/queue/fs-xattr.c-zero-out-memory-copied-to-userspace-in-ge.patch
@@ -1,4 +1,4 @@
-From 81be3dee96346fbe08c31be5ef74f03f6b63cf68 Mon Sep 17 00:00:00 2001
+From 0dbc0cde8c3534b5edb9fd06f9791c93a14acf31 Mon Sep 17 00:00:00 2001
 From: Michal Hocko <mhocko@suse.com>
 Date: Mon, 8 May 2017 15:57:24 -0700
 Subject: [PATCH] fs/xattr.c: zero out memory copied to userspace in getxattr
@@ -20,12 +20,13 @@
 Cc: <stable@vger.kernel.org>	[3.6+]
 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/xattr.c b/fs/xattr.c
-index 7e3317cf4045..94f49a082dd2 100644
+index c243905835ab..edee3b647f6c 100644
 --- a/fs/xattr.c
 +++ b/fs/xattr.c
-@@ -530,7 +530,7 @@ getxattr(struct dentry *d, const char __user *name, void __user *value,
+@@ -425,7 +425,7 @@ getxattr(struct dentry *d, const char __user *name, void __user *value,
  			size = XATTR_SIZE_MAX;
  		kvalue = kzalloc(size, GFP_KERNEL | __GFP_NOWARN);
  		if (!kvalue) {
diff --git a/queue/ftrace-x86-Fix-triple-fault-with-graph-tracing-and-s.patch b/queue/ftrace-x86-Fix-triple-fault-with-graph-tracing-and-s.patch
index dd102e9..bb4bcae 100644
--- a/queue/ftrace-x86-Fix-triple-fault-with-graph-tracing-and-s.patch
+++ b/queue/ftrace-x86-Fix-triple-fault-with-graph-tracing-and-s.patch
@@ -1,4 +1,4 @@
-From 34a477e5297cbaa6ecc6e17c042a866e1cbe80d6 Mon Sep 17 00:00:00 2001
+From 321c27d967dbe0cfca5075cf9a0153b4d00c1c07 Mon Sep 17 00:00:00 2001
 From: Josh Poimboeuf <jpoimboe@redhat.com>
 Date: Thu, 13 Apr 2017 17:53:55 -0500
 Subject: [PATCH] ftrace/x86: Fix triple fault with graph tracing and
@@ -53,12 +53,13 @@
 Cc: Len Brown <lenb@kernel.org>
 Link: http://lkml.kernel.org/r/5c1272269a580660703ed2eccf44308e790c7a98.1492123841.git.jpoimboe@redhat.com
 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kernel/ftrace.c b/arch/x86/kernel/ftrace.c
-index cbd73eb42170..0e5ceac3597d 100644
+index d036cfb4495d..3334696c5d29 100644
 --- a/arch/x86/kernel/ftrace.c
 +++ b/arch/x86/kernel/ftrace.c
-@@ -989,6 +989,18 @@ void prepare_ftrace_return(unsigned long self_addr, unsigned long *parent,
+@@ -983,6 +983,18 @@ void prepare_ftrace_return(unsigned long self_addr, unsigned long *parent,
  	unsigned long return_hooker = (unsigned long)
  				&return_to_handler;
  
diff --git a/queue/hwmon-it87-Avoid-registering-the-same-chip-on-both-S.patch b/queue/hwmon-it87-Avoid-registering-the-same-chip-on-both-S.patch
index e106a33..90f854d 100644
--- a/queue/hwmon-it87-Avoid-registering-the-same-chip-on-both-S.patch
+++ b/queue/hwmon-it87-Avoid-registering-the-same-chip-on-both-S.patch
@@ -1,4 +1,4 @@
-From 8358378b22518d92424597503d3c1cd302a490b6 Mon Sep 17 00:00:00 2001
+From 95b0fdbe6a8400944da748845857de35a59b90e2 Mon Sep 17 00:00:00 2001
 From: Guenter Roeck <linux@roeck-us.net>
 Date: Sun, 12 Mar 2017 06:18:58 -0700
 Subject: [PATCH] hwmon: (it87) Avoid registering the same chip on both SIO
@@ -12,12 +12,13 @@
 Reported-by: Russell King <linux@armlinux.org.uk>
 Fixes: e84bd9535e2b ("hwmon: (it87) Add support for second Super-IO chip")
 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/hwmon/it87.c b/drivers/hwmon/it87.c
-index efb01c247e2d..4dfc7238313e 100644
+index 3e64105aa5d0..b5d796f7f135 100644
 --- a/drivers/hwmon/it87.c
 +++ b/drivers/hwmon/it87.c
-@@ -3198,7 +3198,7 @@ static int __init sm_it87_init(void)
+@@ -3115,7 +3115,7 @@ static int __init sm_it87_init(void)
  {
  	int sioaddr[2] = { REG_2E, REG_4E };
  	struct it87_sio_data sio_data;
@@ -26,7 +27,7 @@
  	bool found = false;
  	int i, err;
  
-@@ -3208,15 +3208,29 @@ static int __init sm_it87_init(void)
+@@ -3125,15 +3125,29 @@ static int __init sm_it87_init(void)
  
  	for (i = 0; i < ARRAY_SIZE(sioaddr); i++) {
  		memset(&sio_data, 0, sizeof(struct it87_sio_data));
diff --git a/queue/hwmon-it87-Fix-pwm4-detection-for-IT8620-and-IT8628.patch b/queue/hwmon-it87-Fix-pwm4-detection-for-IT8620-and-IT8628.patch
index f284570..2565c09 100644
--- a/queue/hwmon-it87-Fix-pwm4-detection-for-IT8620-and-IT8628.patch
+++ b/queue/hwmon-it87-Fix-pwm4-detection-for-IT8620-and-IT8628.patch
@@ -1,4 +1,4 @@
-From d66777caa57ffade6061782f3a4d4056f0b0c1ac Mon Sep 17 00:00:00 2001
+From db8729bf23b6187d6f2d39fd6cb79f9d9fe274f1 Mon Sep 17 00:00:00 2001
 From: Guenter Roeck <linux@roeck-us.net>
 Date: Wed, 8 Feb 2017 14:05:56 -0800
 Subject: [PATCH] hwmon: (it87) Fix pwm4 detection for IT8620 and IT8628
@@ -11,12 +11,13 @@
 
 Fixes: 36c4d98a7883d ("hwmon: (it87) Add support for all pwm channels ...")
 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/hwmon/it87.c b/drivers/hwmon/it87.c
-index 85918d8a747a..4f3fabcd470d 100644
+index b5d796f7f135..32f856b3d273 100644
 --- a/drivers/hwmon/it87.c
 +++ b/drivers/hwmon/it87.c
-@@ -2614,7 +2614,7 @@ static int __init it87_find(int sioaddr, unsigned short *address,
+@@ -2600,7 +2600,7 @@ static int __init it87_find(int sioaddr, unsigned short *address,
  
  		/* Check for pwm4 */
  		reg = superio_inb(sioaddr, IT87_SIO_GPIO4_REG);
diff --git a/queue/ip6mr-fix-notification-device-destruction.patch b/queue/ip6mr-fix-notification-device-destruction.patch
index d874ed0..48c8738 100644
--- a/queue/ip6mr-fix-notification-device-destruction.patch
+++ b/queue/ip6mr-fix-notification-device-destruction.patch
@@ -1,4 +1,4 @@
-From 723b929ca0f79c0796f160c2eeda4597ee98d2b8 Mon Sep 17 00:00:00 2001
+From 6b8f3e3e7152ee7c1cde6870f75c44322479e8db Mon Sep 17 00:00:00 2001
 From: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
 Date: Fri, 21 Apr 2017 20:42:16 +0300
 Subject: [PATCH] ip6mr: fix notification device destruction
@@ -62,9 +62,10 @@
 Signed-off-by: Nikolay Aleksandrov <nikolay@cumulusnetworks.com>
 Tested-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/ip6mr.c b/net/ipv6/ip6mr.c
-index 6ba6c900ebcf..bf34d0950752 100644
+index 7f4265b1649b..117405dd07a3 100644
 --- a/net/ipv6/ip6mr.c
 +++ b/net/ipv6/ip6mr.c
 @@ -774,7 +774,8 @@ failure:
@@ -115,7 +116,7 @@
  	}
  	unregister_netdevice_many(&list);
  
-@@ -1707,7 +1706,7 @@ int ip6_mroute_setsockopt(struct sock *sk, int optname, char __user *optval, uns
+@@ -1706,7 +1705,7 @@ int ip6_mroute_setsockopt(struct sock *sk, int optname, char __user *optval, uns
  		if (copy_from_user(&mifi, optval, sizeof(mifi_t)))
  			return -EFAULT;
  		rtnl_lock();
diff --git a/queue/ipmi-Fix-kernel-panic-at-ipmi_ssif_thread.patch b/queue/ipmi-Fix-kernel-panic-at-ipmi_ssif_thread.patch
index 204733f..d01d088 100644
--- a/queue/ipmi-Fix-kernel-panic-at-ipmi_ssif_thread.patch
+++ b/queue/ipmi-Fix-kernel-panic-at-ipmi_ssif_thread.patch
@@ -1,4 +1,4 @@
-From 6de65fcfdb51835789b245203d1bfc8d14cb1e06 Mon Sep 17 00:00:00 2001
+From ed70e2afbb0a89fe6eb0d42c4584d09fecb1fa9f Mon Sep 17 00:00:00 2001
 From: Joeseph Chang <joechang@codeaurora.org>
 Date: Mon, 27 Mar 2017 20:22:09 -0600
 Subject: [PATCH] ipmi: Fix kernel panic at ipmi_ssif_thread()
@@ -15,12 +15,13 @@
 Signed-off-by: Joeseph Chang <joechang@codeaurora.org>
 Signed-off-by: Corey Minyard <cminyard@mvista.com>
 Cc: stable@vger.kernel.org # 3.19-
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/char/ipmi/ipmi_ssif.c b/drivers/char/ipmi/ipmi_ssif.c
-index cca6e5bc1cea..51ba67de862e 100644
+index 5673ffff00be..6958b5ce9145 100644
 --- a/drivers/char/ipmi/ipmi_ssif.c
 +++ b/drivers/char/ipmi/ipmi_ssif.c
-@@ -891,6 +891,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
+@@ -892,6 +892,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
  		 * for details on the intricacies of this.
  		 */
  		int left;
@@ -28,7 +29,7 @@
  
  		ssif_inc_stat(ssif_info, sent_messages_parts);
  
-@@ -899,6 +900,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
+@@ -900,6 +901,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
  			left = 32;
  		/* Length byte. */
  		ssif_info->multi_data[ssif_info->multi_pos] = left;
@@ -36,7 +37,7 @@
  		ssif_info->multi_pos += left;
  		if (left < 32)
  			/*
-@@ -912,7 +914,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
+@@ -913,7 +915,7 @@ static void msg_written_handler(struct ssif_info *ssif_info, int result,
  		rv = ssif_i2c_send(ssif_info, msg_written_handler,
  				  I2C_SMBUS_WRITE,
  				  SSIF_IPMI_MULTI_PART_REQUEST_MIDDLE,
diff --git a/queue/ipv4-ipv6-ensure-raw-socket-message-is-big-enough-to.patch b/queue/ipv4-ipv6-ensure-raw-socket-message-is-big-enough-to.patch
index b572b6d..7e21cd5 100644
--- a/queue/ipv4-ipv6-ensure-raw-socket-message-is-big-enough-to.patch
+++ b/queue/ipv4-ipv6-ensure-raw-socket-message-is-big-enough-to.patch
@@ -1,4 +1,4 @@
-From 86f4c90a1c5c1493f07f2d12c1079f5bf01936f2 Mon Sep 17 00:00:00 2001
+From 80035ac777994bb10b1794020faa17e520804c8a Mon Sep 17 00:00:00 2001
 From: Alexander Potapenko <glider@google.com>
 Date: Wed, 3 May 2017 17:06:58 +0200
 Subject: [PATCH] ipv4, ipv6: ensure raw socket message is big enough to hold
@@ -79,12 +79,13 @@
 
 Signed-off-by: Alexander Potapenko <glider@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/raw.c b/net/ipv4/raw.c
-index 9d943974de2b..bdffad875691 100644
+index 438f50c1a676..d4512e8df51d 100644
 --- a/net/ipv4/raw.c
 +++ b/net/ipv4/raw.c
-@@ -358,6 +358,9 @@ static int raw_send_hdrinc(struct sock *sk, struct flowi4 *fl4,
+@@ -356,6 +356,9 @@ static int raw_send_hdrinc(struct sock *sk, struct flowi4 *fl4,
  			       rt->dst.dev->mtu);
  		return -EMSGSIZE;
  	}
@@ -95,10 +96,10 @@
  		goto out;
  
 diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
-index 0da6a12b5472..1f992d9e261d 100644
+index 3290aa760bb8..77e885f035fb 100644
 --- a/net/ipv6/raw.c
 +++ b/net/ipv6/raw.c
-@@ -632,6 +632,8 @@ static int rawv6_send_hdrinc(struct sock *sk, struct msghdr *msg, int length,
+@@ -630,6 +630,8 @@ static int rawv6_send_hdrinc(struct sock *sk, struct msghdr *msg, int length,
  		ipv6_local_error(sk, EMSGSIZE, fl6, rt->dst.dev->mtu);
  		return -EMSGSIZE;
  	}
diff --git a/queue/ipv6-Fix-idev-addr_list-corruption.patch b/queue/ipv6-Fix-idev-addr_list-corruption.patch
index 51676b4..bea72aa 100644
--- a/queue/ipv6-Fix-idev-addr_list-corruption.patch
+++ b/queue/ipv6-Fix-idev-addr_list-corruption.patch
@@ -1,4 +1,4 @@
-From a2d6cbb0670d54806f18192cb0db266b4a6d285a Mon Sep 17 00:00:00 2001
+From 116e87709e4f277f52f1a014bedc265227ba472c Mon Sep 17 00:00:00 2001
 From: Rabin Vincent <rabinv@axis.com>
 Date: Mon, 10 Apr 2017 08:36:39 +0200
 Subject: [PATCH] ipv6: Fix idev->addr_list corruption
@@ -27,12 +27,13 @@
 Signed-off-by: Rabin Vincent <rabinv@axis.com>
 Acked-by: David Ahern <dsa@cumulusnetworks.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index 363172527e43..80ce478c4851 100644
+index c8f6b64ef138..c759ab756f51 100644
 --- a/net/ipv6/addrconf.c
 +++ b/net/ipv6/addrconf.c
-@@ -3626,14 +3626,19 @@ restart:
+@@ -3600,14 +3600,19 @@ restart:
  	INIT_LIST_HEAD(&del_list);
  	list_for_each_entry_safe(ifa, tmp, &idev->addr_list, if_list) {
  		struct rt6_info *rt = NULL;
@@ -54,7 +55,7 @@
  			/* set state to skip the notifier below */
  			state = INET6_IFADDR_STATE_DEAD;
  			ifa->state = 0;
-@@ -3645,8 +3650,6 @@ restart:
+@@ -3619,8 +3624,6 @@ restart:
  		} else {
  			state = ifa->state;
  			ifa->state = INET6_IFADDR_STATE_DEAD;
diff --git a/queue/ipv6-check-raw-payload-size-correctly-in-ioctl.patch b/queue/ipv6-check-raw-payload-size-correctly-in-ioctl.patch
index dfbe3ef..0354ecd 100644
--- a/queue/ipv6-check-raw-payload-size-correctly-in-ioctl.patch
+++ b/queue/ipv6-check-raw-payload-size-correctly-in-ioctl.patch
@@ -1,4 +1,4 @@
-From 105f5528b9bbaa08b526d3405a5bcd2ff0c953c8 Mon Sep 17 00:00:00 2001
+From 947fe10059f1eab088c8c69267b0313624d1d72c Mon Sep 17 00:00:00 2001
 From: Jamie Bainbridge <jbainbri@redhat.com>
 Date: Wed, 26 Apr 2017 10:43:27 +1000
 Subject: [PATCH] ipv6: check raw payload size correctly in ioctl
@@ -17,12 +17,13 @@
 
 Signed-off-by: Jamie Bainbridge <jbainbri@redhat.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/raw.c b/net/ipv6/raw.c
-index f174e76e6505..0da6a12b5472 100644
+index dc6dfa7ab3d3..3290aa760bb8 100644
 --- a/net/ipv6/raw.c
 +++ b/net/ipv6/raw.c
-@@ -1178,8 +1178,7 @@ static int rawv6_ioctl(struct sock *sk, int cmd, unsigned long arg)
+@@ -1164,8 +1164,7 @@ static int rawv6_ioctl(struct sock *sk, int cmd, unsigned long arg)
  		spin_lock_bh(&sk->sk_receive_queue.lock);
  		skb = skb_peek(&sk->sk_receive_queue);
  		if (skb)
diff --git a/queue/ipv6-check-skb-protocol-before-lookup-for-nexthop.patch b/queue/ipv6-check-skb-protocol-before-lookup-for-nexthop.patch
index 4b6f3d0..cbaba4e 100644
--- a/queue/ipv6-check-skb-protocol-before-lookup-for-nexthop.patch
+++ b/queue/ipv6-check-skb-protocol-before-lookup-for-nexthop.patch
@@ -1,4 +1,4 @@
-From 199ab00f3cdb6f154ea93fa76fd80192861a821d Mon Sep 17 00:00:00 2001
+From fcb46689a325794ebdb011d640a3bfc47822abb9 Mon Sep 17 00:00:00 2001
 From: WANG Cong <xiyou.wangcong@gmail.com>
 Date: Tue, 25 Apr 2017 14:37:15 -0700
 Subject: [PATCH] ipv6: check skb->protocol before lookup for nexthop
@@ -38,12 +38,13 @@
 Cc: Steffen Klassert <steffen.klassert@secunet.com>
 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/ip6_tunnel.c b/net/ipv6/ip6_tunnel.c
-index 75fac933c209..a9692ec0cd6d 100644
+index f804e408a0ee..9af1a730f1d1 100644
 --- a/net/ipv6/ip6_tunnel.c
 +++ b/net/ipv6/ip6_tunnel.c
-@@ -1037,7 +1037,7 @@ int ip6_tnl_xmit(struct sk_buff *skb, struct net_device *dev, __u8 dsfield,
+@@ -1017,7 +1017,7 @@ int ip6_tnl_xmit(struct sk_buff *skb, struct net_device *dev, __u8 dsfield,
  	struct ip6_tnl *t = netdev_priv(dev);
  	struct net *net = t->net;
  	struct net_device_stats *stats = &t->dev->stats;
@@ -52,7 +53,7 @@
  	struct ipv6_tel_txoption opt;
  	struct dst_entry *dst = NULL, *ndst = NULL;
  	struct net_device *tdev;
-@@ -1057,26 +1057,28 @@ int ip6_tnl_xmit(struct sk_buff *skb, struct net_device *dev, __u8 dsfield,
+@@ -1029,26 +1029,28 @@ int ip6_tnl_xmit(struct sk_buff *skb, struct net_device *dev, __u8 dsfield,
  
  	/* NBMA tunnel */
  	if (ipv6_addr_any(&t->parms.raddr)) {
diff --git a/queue/ipv6-initialize-route-null-entry-in-addrconf_init.patch b/queue/ipv6-initialize-route-null-entry-in-addrconf_init.patch
index f7774d9..7757af4 100644
--- a/queue/ipv6-initialize-route-null-entry-in-addrconf_init.patch
+++ b/queue/ipv6-initialize-route-null-entry-in-addrconf_init.patch
@@ -1,4 +1,4 @@
-From 2f460933f58eee3393aba64f0f6d14acb08d1724 Mon Sep 17 00:00:00 2001
+From abbdc6f28b08618ea2cb1ce24e790a036216c024 Mon Sep 17 00:00:00 2001
 From: WANG Cong <xiyou.wangcong@gmail.com>
 Date: Wed, 3 May 2017 22:07:31 -0700
 Subject: [PATCH] ipv6: initialize route null entry in addrconf_init()
@@ -22,12 +22,13 @@
 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
 Tested-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/include/net/ip6_route.h b/include/net/ip6_route.h
-index 9dc2c182a263..f5e625f53367 100644
+index 0a2d2701285d..96c2719e24f7 100644
 --- a/include/net/ip6_route.h
 +++ b/include/net/ip6_route.h
-@@ -84,6 +84,7 @@ struct dst_entry *ip6_route_lookup(struct net *net, struct flowi6 *fl6,
+@@ -81,6 +81,7 @@ struct dst_entry *ip6_route_lookup(struct net *net, struct flowi6 *fl6,
  struct rt6_info *ip6_pol_route(struct net *net, struct fib6_table *table,
  			       int ifindex, struct flowi6 *fl6, int flags);
  
@@ -36,10 +37,10 @@
  void ip6_route_cleanup(void);
  
 diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index a2a370b71249..77a4bd526d6e 100644
+index 4e83e57f1f43..fc01b9a4fdde 100644
 --- a/net/ipv6/addrconf.c
 +++ b/net/ipv6/addrconf.c
-@@ -6573,6 +6573,8 @@ int __init addrconf_init(void)
+@@ -6249,6 +6249,8 @@ int __init addrconf_init(void)
  		goto errlo;
  	}
  
@@ -49,10 +50,10 @@
  		INIT_HLIST_HEAD(&inet6_addr_lst[i]);
  
 diff --git a/net/ipv6/route.c b/net/ipv6/route.c
-index a1bf426c959b..2f1136627dcb 100644
+index 8ddec238452a..6c45a3e797a2 100644
 --- a/net/ipv6/route.c
 +++ b/net/ipv6/route.c
-@@ -4027,6 +4027,21 @@ static struct notifier_block ip6_route_dev_notifier = {
+@@ -3757,6 +3757,21 @@ static struct notifier_block ip6_route_dev_notifier = {
  	.priority = 0,
  };
  
@@ -74,7 +75,7 @@
  int __init ip6_route_init(void)
  {
  	int ret;
-@@ -4053,17 +4068,6 @@ int __init ip6_route_init(void)
+@@ -3783,17 +3798,6 @@ int __init ip6_route_init(void)
  
  	ip6_dst_blackhole_ops.kmem_cachep = ip6_dst_ops_template.kmem_cachep;
  
diff --git a/queue/ipv6-reorder-ip6_route_dev_notifier-after-ipv6_dev_n.patch b/queue/ipv6-reorder-ip6_route_dev_notifier-after-ipv6_dev_n.patch
index e2db7e3..cdedd22 100644
--- a/queue/ipv6-reorder-ip6_route_dev_notifier-after-ipv6_dev_n.patch
+++ b/queue/ipv6-reorder-ip6_route_dev_notifier-after-ipv6_dev_n.patch
@@ -1,4 +1,4 @@
-From 242d3a49a2a1a71d8eb9f953db1bcaa9d698ce00 Mon Sep 17 00:00:00 2001
+From cac1789112679260f2298555c7546139ad82116f Mon Sep 17 00:00:00 2001
 From: WANG Cong <xiyou.wangcong@gmail.com>
 Date: Mon, 8 May 2017 10:12:13 -0700
 Subject: [PATCH] ipv6: reorder ip6_route_dev_notifier after ipv6_dev_notf
@@ -32,12 +32,13 @@
 Tested-by: David Ahern <dsahern@gmail.com>
 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/include/net/addrconf.h b/include/net/addrconf.h
-index 2452e6449532..b43a4eec3cec 100644
+index 9826d3a9464c..863d06e823a2 100644
 --- a/include/net/addrconf.h
 +++ b/include/net/addrconf.h
-@@ -20,6 +20,8 @@
+@@ -19,6 +19,8 @@
  #define ADDRCONF_TIMER_FUZZ		(HZ / 4)
  #define ADDRCONF_TIMER_FUZZ_MAX		(HZ)
  
@@ -47,10 +48,10 @@
  #include <linux/in6.h>
  
 diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index 77a4bd526d6e..8d297a79b568 100644
+index fc01b9a4fdde..6fe120fc7851 100644
 --- a/net/ipv6/addrconf.c
 +++ b/net/ipv6/addrconf.c
-@@ -3548,6 +3548,7 @@ static int addrconf_notify(struct notifier_block *this, unsigned long event,
+@@ -3487,6 +3487,7 @@ static int addrconf_notify(struct notifier_block *this, unsigned long event,
   */
  static struct notifier_block ipv6_dev_notf = {
  	.notifier_call = addrconf_notify,
@@ -59,10 +60,10 @@
  
  static void addrconf_type_change(struct net_device *dev, unsigned long event)
 diff --git a/net/ipv6/route.c b/net/ipv6/route.c
-index 2f1136627dcb..dc61b0b5e64e 100644
+index 6c45a3e797a2..c0e536142ab7 100644
 --- a/net/ipv6/route.c
 +++ b/net/ipv6/route.c
-@@ -3709,7 +3709,10 @@ static int ip6_route_dev_notify(struct notifier_block *this,
+@@ -3439,7 +3439,10 @@ static int ip6_route_dev_notify(struct notifier_block *this,
  	struct net_device *dev = netdev_notifier_info_to_dev(ptr);
  	struct net *net = dev_net(dev);
  
@@ -74,7 +75,7 @@
  		net->ipv6.ip6_null_entry->dst.dev = dev;
  		net->ipv6.ip6_null_entry->rt6i_idev = in6_dev_get(dev);
  #ifdef CONFIG_IPV6_MULTIPLE_TABLES
-@@ -3718,6 +3721,12 @@ static int ip6_route_dev_notify(struct notifier_block *this,
+@@ -3448,6 +3451,12 @@ static int ip6_route_dev_notify(struct notifier_block *this,
  		net->ipv6.ip6_blk_hole_entry->dst.dev = dev;
  		net->ipv6.ip6_blk_hole_entry->rt6i_idev = in6_dev_get(dev);
  #endif
@@ -87,7 +88,7 @@
  	}
  
  	return NOTIFY_OK;
-@@ -4024,7 +4033,7 @@ static struct pernet_operations ip6_route_net_late_ops = {
+@@ -3754,7 +3763,7 @@ static struct pernet_operations ip6_route_net_late_ops = {
  
  static struct notifier_block ip6_route_dev_notifier = {
  	.notifier_call = ip6_route_dev_notify,
diff --git a/queue/iscsi-target-Set-session_fall_back_to_erl0-when-forc.patch b/queue/iscsi-target-Set-session_fall_back_to_erl0-when-forc.patch
index a334526..ba50bba 100644
--- a/queue/iscsi-target-Set-session_fall_back_to_erl0-when-forc.patch
+++ b/queue/iscsi-target-Set-session_fall_back_to_erl0-when-forc.patch
@@ -1,4 +1,4 @@
-From 197b806ae5db60c6f609d74da04ddb62ea5e1b00 Mon Sep 17 00:00:00 2001
+From 6c9a18a637383fe535d6a8edff3471692787dd7e Mon Sep 17 00:00:00 2001
 From: Nicholas Bellinger <nab@linux-iscsi.org>
 Date: Tue, 25 Apr 2017 10:55:12 -0700
 Subject: [PATCH] iscsi-target: Set session_fall_back_to_erl0 when forcing
@@ -35,12 +35,13 @@
 Cc: Gary Guo <ghg@datera.io>
 Cc: <stable@vger.kernel.org> # v4.1+
 Signed-off-by: Nicholas Bellinger <nab@linux-iscsi.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/target/iscsi/iscsi_target.c b/drivers/target/iscsi/iscsi_target.c
-index 0f7ade04b583..26a9bcd5ee6a 100644
+index 39b928c2849d..4881daffc672 100644
 --- a/drivers/target/iscsi/iscsi_target.c
 +++ b/drivers/target/iscsi/iscsi_target.c
-@@ -4663,6 +4663,7 @@ int iscsit_release_sessions_for_tpg(struct iscsi_portal_group *tpg, int force)
+@@ -4667,6 +4667,7 @@ int iscsit_release_sessions_for_tpg(struct iscsi_portal_group *tpg, int force)
  			continue;
  		}
  		atomic_set(&sess->session_reinstatement, 1);
@@ -49,10 +50,10 @@
  
  		list_move_tail(&se_sess->sess_list, &free_list);
 diff --git a/drivers/target/iscsi/iscsi_target_configfs.c b/drivers/target/iscsi/iscsi_target_configfs.c
-index 344e8448869c..96d9c73af1ae 100644
+index e980e2d0c2db..7e70fe849f0d 100644
 --- a/drivers/target/iscsi/iscsi_target_configfs.c
 +++ b/drivers/target/iscsi/iscsi_target_configfs.c
-@@ -1528,6 +1528,7 @@ static void lio_tpg_close_session(struct se_session *se_sess)
+@@ -1530,6 +1530,7 @@ static void lio_tpg_close_session(struct se_session *se_sess)
  		return;
  	}
  	atomic_set(&sess->session_reinstatement, 1);
@@ -61,10 +62,10 @@
  
  	iscsit_stop_time2retain_timer(sess);
 diff --git a/drivers/target/iscsi/iscsi_target_login.c b/drivers/target/iscsi/iscsi_target_login.c
-index ad8f3011bdc2..66238477137b 100644
+index adf419fa4291..f658911831d4 100644
 --- a/drivers/target/iscsi/iscsi_target_login.c
 +++ b/drivers/target/iscsi/iscsi_target_login.c
-@@ -208,6 +208,7 @@ int iscsi_check_for_session_reinstatement(struct iscsi_conn *conn)
+@@ -204,6 +204,7 @@ int iscsi_check_for_session_reinstatement(struct iscsi_conn *conn)
  			    initiatorname_param->value) &&
  		   (sess_p->sess_ops->SessionType == sessiontype))) {
  			atomic_set(&sess_p->session_reinstatement, 1);
diff --git a/queue/iwlwifi-fix-MODULE_FIRMWARE-for-6030.patch b/queue/iwlwifi-fix-MODULE_FIRMWARE-for-6030.patch
index 52f0a9b..8b85ea8 100644
--- a/queue/iwlwifi-fix-MODULE_FIRMWARE-for-6030.patch
+++ b/queue/iwlwifi-fix-MODULE_FIRMWARE-for-6030.patch
@@ -1,4 +1,4 @@
-From d8320d75b59ecdc1b8e60ac793d3a54d84333a18 Mon Sep 17 00:00:00 2001
+From 66785e0f4978234679444fb263aa414cca624ec7 Mon Sep 17 00:00:00 2001
 From: =?UTF-8?q?J=C3=BCrg=20Billeter?= <j@bitron.ch>
 Date: Mon, 10 Oct 2016 18:30:00 +0200
 Subject: [PATCH] iwlwifi: fix MODULE_FIRMWARE for 6030
@@ -15,6 +15,7 @@
 Fixes: 9d9b21d1b616 ("iwlwifi: remove IWL_*_UCODE_API_OK")
 Signed-off-by: Jürg Billeter <j@bitron.ch>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/iwl-6000.c b/drivers/net/wireless/intel/iwlwifi/iwl-6000.c
 index 0b9f6a7bc834..39335b7b0c16 100644
diff --git a/queue/iwlwifi-mvm-Use-aux-queue-for-offchannel-frames-in-d.patch b/queue/iwlwifi-mvm-Use-aux-queue-for-offchannel-frames-in-d.patch
index d788868..3b7593d 100644
--- a/queue/iwlwifi-mvm-Use-aux-queue-for-offchannel-frames-in-d.patch
+++ b/queue/iwlwifi-mvm-Use-aux-queue-for-offchannel-frames-in-d.patch
@@ -1,4 +1,4 @@
-From 6574dc943fc32a2fce69fab14891abca7eecb67c Mon Sep 17 00:00:00 2001
+From 38d165be2c590e4724d4b512905d73f20605abf9 Mon Sep 17 00:00:00 2001
 From: Beni Lev <beni.lev@intel.com>
 Date: Thu, 17 Nov 2016 14:03:17 +0200
 Subject: [PATCH] iwlwifi: mvm: Use aux queue for offchannel frames in dqa
@@ -13,12 +13,13 @@
 Fixes: e3118ad74d7e ("iwlwifi: mvm: support tdls in dqa mode")
 Signed-off-by: Beni Lev <beni.lev@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-index 2b2db38eee3e..ea5d5b0d85b3 100644
+index b392b3a8121b..7a2963568c08 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-@@ -570,9 +570,10 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
+@@ -550,9 +550,10 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
  	 * (this is not possible for unicast packets as a TLDS discovery
  	 * response are sent without a station entry); otherwise use the
  	 * AUX station.
@@ -32,7 +33,7 @@
  	 */
  	sta_id = mvm->aux_sta.sta_id;
  	if (info.control.vif) {
-@@ -594,7 +595,8 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
+@@ -571,7 +572,8 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
  			if (ap_sta_id != IWL_MVM_STATION_COUNT)
  				sta_id = ap_sta_id;
  		} else if (iwl_mvm_is_dqa_supported(mvm) &&
diff --git a/queue/iwlwifi-mvm-fix-references-to-first_agg_queue-in-DQA.patch b/queue/iwlwifi-mvm-fix-references-to-first_agg_queue-in-DQA.patch
index ae9b6cd..1ea03c8 100644
--- a/queue/iwlwifi-mvm-fix-references-to-first_agg_queue-in-DQA.patch
+++ b/queue/iwlwifi-mvm-fix-references-to-first_agg_queue-in-DQA.patch
@@ -1,4 +1,4 @@
-From c56108b58ab870892277940a1def0d6b153f3e26 Mon Sep 17 00:00:00 2001
+From 5f3f02bacab6e92e27ce93312ff2d97ae13b370d Mon Sep 17 00:00:00 2001
 From: Sara Sharon <sara.sharon@intel.com>
 Date: Sun, 1 Jan 2017 18:42:23 +0200
 Subject: [PATCH] iwlwifi: mvm: fix references to first_agg_queue in DQA mode
@@ -32,12 +32,13 @@
 Fixes: cf961e16620f ("iwlwifi: mvm: support dqa-mode agg on non-shared queue")
 Signed-off-by: Sara Sharon <sara.sharon@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-index 4ba639eda7a3..1d147599cca9 100644
+index 7a2963568c08..dd2e715d0955 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-@@ -1274,8 +1274,6 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
+@@ -1250,8 +1250,6 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
  
  		memset(&info->status, 0, sizeof(info->status));
  
@@ -46,7 +47,7 @@
  		/* inform mac80211 about what happened with the frame */
  		switch (status & TX_STATUS_MSK) {
  		case TX_STATUS_SUCCESS:
-@@ -1298,10 +1296,11 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
+@@ -1274,10 +1272,11 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
  			(void *)(uintptr_t)le32_to_cpu(tx_resp->initial_rate);
  
  		/* Single frame failure in an AMPDU queue => send BAR */
@@ -59,7 +60,7 @@
  
  		/* W/A FW bug: seq_ctl is wrong when the status isn't success */
  		if (status != TX_STATUS_SUCCESS) {
-@@ -1336,7 +1335,7 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
+@@ -1312,7 +1311,7 @@ static void iwl_mvm_rx_tx_cmd_single(struct iwl_mvm *mvm,
  		ieee80211_tx_status(mvm->hw, skb);
  	}
  
diff --git a/queue/iwlwifi-mvm-fix-reorder-timer-re-arming.patch b/queue/iwlwifi-mvm-fix-reorder-timer-re-arming.patch
index e787124..1c68737 100644
--- a/queue/iwlwifi-mvm-fix-reorder-timer-re-arming.patch
+++ b/queue/iwlwifi-mvm-fix-reorder-timer-re-arming.patch
@@ -1,4 +1,4 @@
-From 5351f9ab254c30d41659924265f1ecd7b4758d9e Mon Sep 17 00:00:00 2001
+From 4ec7a03743dc1fcd17a3ee34e9658850e437b110 Mon Sep 17 00:00:00 2001
 From: Sara Sharon <sara.sharon@intel.com>
 Date: Tue, 3 Jan 2017 21:03:35 +0200
 Subject: [PATCH] iwlwifi: mvm: fix reorder timer re-arming
@@ -13,12 +13,13 @@
 
 Signed-off-by: Sara Sharon <sara.sharon@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c b/drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c
-index c154ab42c80d..d79e9c2a2654 100644
+index 2b994be10b42..570cd1f8bc58 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/rxmq.c
-@@ -418,7 +418,7 @@ static void iwl_mvm_release_frames(struct iwl_mvm *mvm,
+@@ -408,7 +408,7 @@ static void iwl_mvm_release_frames(struct iwl_mvm *mvm,
  
  	/* ignore nssn smaller than head sn - this can happen due to timeout */
  	if (iwl_mvm_is_sn_less(nssn, ssn, reorder_buf->buf_size))
@@ -27,7 +28,7 @@
  
  	while (iwl_mvm_is_sn_less(ssn, nssn, reorder_buf->buf_size)) {
  		int index = ssn % reorder_buf->buf_size;
-@@ -441,6 +441,7 @@ static void iwl_mvm_release_frames(struct iwl_mvm *mvm,
+@@ -430,6 +430,7 @@ static void iwl_mvm_release_frames(struct iwl_mvm *mvm,
  	}
  	reorder_buf->head_sn = nssn;
  
diff --git a/queue/iwlwifi-mvm-overwrite-skb-info-later.patch b/queue/iwlwifi-mvm-overwrite-skb-info-later.patch
index 3c1ee23..50dd88f 100644
--- a/queue/iwlwifi-mvm-overwrite-skb-info-later.patch
+++ b/queue/iwlwifi-mvm-overwrite-skb-info-later.patch
@@ -1,4 +1,4 @@
-From bd05a5bd6b11d7fd26a668de83c5cb996de05f8f Mon Sep 17 00:00:00 2001
+From 85f84b1ab6be2bd79e27dfbb463ffe381202782f Mon Sep 17 00:00:00 2001
 From: Johannes Berg <johannes.berg@intel.com>
 Date: Fri, 2 Dec 2016 09:57:40 +0100
 Subject: [PATCH] iwlwifi: mvm: overwrite skb info later
@@ -18,12 +18,13 @@
 Fixes: 24afba7690e4 ("iwlwifi: mvm: support bss dynamic alloc/dealloc of queues")
 Signed-off-by: Johannes Berg <johannes.berg@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-index e2f82c10b019..0dcf0ebab45d 100644
+index a0c1e3d07db5..b392b3a8121b 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/tx.c
-@@ -466,7 +466,6 @@ iwl_mvm_set_tx_params(struct iwl_mvm *mvm, struct sk_buff *skb,
+@@ -459,7 +459,6 @@ iwl_mvm_set_tx_params(struct iwl_mvm *mvm, struct sk_buff *skb,
  		      struct ieee80211_sta *sta, u8 sta_id)
  {
  	struct ieee80211_hdr *hdr = (struct ieee80211_hdr *)skb->data;
@@ -31,7 +32,7 @@
  	struct iwl_device_cmd *dev_cmd;
  	struct iwl_tx_cmd *tx_cmd;
  
-@@ -486,12 +485,18 @@ iwl_mvm_set_tx_params(struct iwl_mvm *mvm, struct sk_buff *skb,
+@@ -479,12 +478,18 @@ iwl_mvm_set_tx_params(struct iwl_mvm *mvm, struct sk_buff *skb,
  
  	iwl_mvm_set_tx_cmd_rate(mvm, tx_cmd, info, sta, hdr->frame_control);
  
@@ -53,7 +54,7 @@
  }
  
  static int iwl_mvm_get_ctrl_vif_queue(struct iwl_mvm *mvm,
-@@ -607,6 +612,9 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
+@@ -577,6 +582,9 @@ int iwl_mvm_tx_skb_non_sta(struct iwl_mvm *mvm, struct sk_buff *skb)
  	if (!dev_cmd)
  		return -1;
  
@@ -63,7 +64,7 @@
  	tx_cmd = (struct iwl_tx_cmd *)dev_cmd->payload;
  
  	/* Copy MAC header from skb into command buffer */
-@@ -917,7 +925,6 @@ static int iwl_mvm_tx_mpdu(struct iwl_mvm *mvm, struct sk_buff *skb,
+@@ -871,7 +879,6 @@ static int iwl_mvm_tx_mpdu(struct iwl_mvm *mvm, struct sk_buff *skb,
  		goto drop;
  
  	tx_cmd = (struct iwl_tx_cmd *)dev_cmd->payload;
@@ -71,7 +72,7 @@
  
  	/*
  	 * we handle that entirely ourselves -- for uAPSD the firmware
-@@ -1024,6 +1031,9 @@ static int iwl_mvm_tx_mpdu(struct iwl_mvm *mvm, struct sk_buff *skb,
+@@ -962,6 +969,9 @@ static int iwl_mvm_tx_mpdu(struct iwl_mvm *mvm, struct sk_buff *skb,
  	IWL_DEBUG_TX(mvm, "TX to [%d|%d] Q:%d - seq: 0x%x\n", mvmsta->sta_id,
  		     tid, txq_id, IEEE80211_SEQ_TO_SN(seq_number));
  
diff --git a/queue/iwlwifi-mvm-synchronize-firmware-DMA-paging-memory.patch b/queue/iwlwifi-mvm-synchronize-firmware-DMA-paging-memory.patch
index 76b5f55..ae5024d 100644
--- a/queue/iwlwifi-mvm-synchronize-firmware-DMA-paging-memory.patch
+++ b/queue/iwlwifi-mvm-synchronize-firmware-DMA-paging-memory.patch
@@ -1,4 +1,4 @@
-From 4b70f07686d75d1eb5d956812cc810944e0b29b2 Mon Sep 17 00:00:00 2001
+From 8a74ccfd3c914218400e29cf397e84cd4a15b949 Mon Sep 17 00:00:00 2001
 From: Sara Sharon <sara.sharon@intel.com>
 Date: Wed, 30 Nov 2016 16:49:11 +0200
 Subject: [PATCH] iwlwifi: mvm: synchronize firmware DMA paging memory
@@ -17,12 +17,13 @@
 Fixes: a6c4fb4441f4 ("iwlwifi: mvm: Add FW paging mechanism for the UMAC on PCI")
 Signed-off-by: Sara Sharon <sara.sharon@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/fw-dbg.c b/drivers/net/wireless/intel/iwlwifi/mvm/fw-dbg.c
-index e7b3b712d778..a027b11bbdb3 100644
+index 46b52bf705fb..69f684b522be 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/fw-dbg.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/fw-dbg.c
-@@ -811,12 +811,16 @@ void iwl_mvm_fw_error_dump(struct iwl_mvm *mvm)
+@@ -786,12 +786,16 @@ void iwl_mvm_fw_error_dump(struct iwl_mvm *mvm)
  			struct iwl_fw_error_dump_paging *paging;
  			struct page *pages =
  				mvm->fw_paging_db[i].fw_paging_block;
@@ -40,10 +41,10 @@
  			       PAGING_BLOCK_SIZE);
  			dump_data = iwl_fw_error_next_data(dump_data);
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/fw.c b/drivers/net/wireless/intel/iwlwifi/mvm/fw.c
-index 8fd3c2b12ea2..c42ef8681b75 100644
+index 794c57486e02..1a32ec570cf0 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/fw.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/fw.c
-@@ -214,6 +214,10 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
+@@ -223,6 +223,10 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
  	memcpy(page_address(mvm->fw_paging_db[0].fw_paging_block),
  	       image->sec[sec_idx].data,
  	       mvm->fw_paging_db[0].fw_paging_size);
@@ -54,7 +55,7 @@
  
  	IWL_DEBUG_FW(mvm,
  		     "Paging: copied %d CSS bytes to first block\n",
-@@ -228,9 +232,16 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
+@@ -237,9 +241,16 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
  	 * loop stop at num_of_paging_blk since that last block is not full.
  	 */
  	for (idx = 1; idx < mvm->num_of_paging_blk; idx++) {
@@ -73,7 +74,7 @@
  
  		IWL_DEBUG_FW(mvm,
  			     "Paging: copied %d paging bytes to block %d\n",
-@@ -242,9 +253,15 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
+@@ -251,9 +262,15 @@ static int iwl_fill_paging_mem(struct iwl_mvm *mvm, const struct fw_img *image)
  
  	/* copy the last paging block */
  	if (mvm->num_of_pages_in_last_blk > 0) {
diff --git a/queue/iwlwifi-mvm-writing-zero-bytes-to-debugfs-causes-a-c.patch b/queue/iwlwifi-mvm-writing-zero-bytes-to-debugfs-causes-a-c.patch
index 72122e5..d413606 100644
--- a/queue/iwlwifi-mvm-writing-zero-bytes-to-debugfs-causes-a-c.patch
+++ b/queue/iwlwifi-mvm-writing-zero-bytes-to-debugfs-causes-a-c.patch
@@ -1,4 +1,4 @@
-From 251fe09f13bfb54c1ede66ee8bf8ddd0061c4f7c Mon Sep 17 00:00:00 2001
+From 04c52433c61112e629391115384cd317b582e55a Mon Sep 17 00:00:00 2001
 From: Dan Carpenter <dan.carpenter@oracle.com>
 Date: Thu, 23 Mar 2017 13:40:00 +0300
 Subject: [PATCH] iwlwifi: mvm: writing zero bytes to debugfs causes a crash
@@ -16,12 +16,13 @@
 Fixes: c91b865cb14d ("iwlwifi: mvm: support description for user triggered fw dbg collection")
 Signed-off-by: Dan Carpenter <dan.carpenter@oracle.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c b/drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c
-index a260cd503200..077bfd8f4c0c 100644
+index b34489817c70..d4f1843f258f 100644
 --- a/drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c
 +++ b/drivers/net/wireless/intel/iwlwifi/mvm/debugfs.c
-@@ -1056,6 +1056,8 @@ static ssize_t iwl_dbgfs_fw_dbg_collect_write(struct iwl_mvm *mvm,
+@@ -1003,6 +1003,8 @@ static ssize_t iwl_dbgfs_fw_dbg_collect_write(struct iwl_mvm *mvm,
  
  	if (ret)
  		return ret;
diff --git a/queue/iwlwifi-pcie-don-t-increment-decrement-a-bool.patch b/queue/iwlwifi-pcie-don-t-increment-decrement-a-bool.patch
index cd18929..2b536f5 100644
--- a/queue/iwlwifi-pcie-don-t-increment-decrement-a-bool.patch
+++ b/queue/iwlwifi-pcie-don-t-increment-decrement-a-bool.patch
@@ -1,4 +1,4 @@
-From 4c4da3c15256324b3592e357603cd2e128b328a4 Mon Sep 17 00:00:00 2001
+From 904bbe7dca5cc9f30ee3adc22b32311dbb3c1620 Mon Sep 17 00:00:00 2001
 From: Emmanuel Grumbach <emmanuel.grumbach@intel.com>
 Date: Sat, 7 Jan 2017 20:11:47 +0200
 Subject: [PATCH] iwlwifi: pcie: don't increment / decrement a bool
@@ -14,6 +14,7 @@
 Reported-by: David Binderman <dcb314@hotmail.com>
 Signed-off-by: Emmanuel Grumbach <emmanuel.grumbach@intel.com>
 Signed-off-by: Luca Coelho <luciano.coelho@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/intel/iwlwifi/pcie/internal.h b/drivers/net/wireless/intel/iwlwifi/pcie/internal.h
 index 11e347dd44c7..9cd2ca33c83e 100644
diff --git a/queue/kcm-return-immediately-after-copy_from_user-failure.patch b/queue/kcm-return-immediately-after-copy_from_user-failure.patch
index a9a5897..b31a675 100644
--- a/queue/kcm-return-immediately-after-copy_from_user-failure.patch
+++ b/queue/kcm-return-immediately-after-copy_from_user-failure.patch
@@ -1,4 +1,4 @@
-From a80db69e47d764bbcaf2fec54b1f308925e7c490 Mon Sep 17 00:00:00 2001
+From 23f68b4d87e0197e47541f4485a1f84f9886bccf Mon Sep 17 00:00:00 2001
 From: WANG Cong <xiyou.wangcong@gmail.com>
 Date: Thu, 23 Mar 2017 11:03:31 -0700
 Subject: [PATCH] kcm: return immediately after copy_from_user() failure
@@ -12,12 +12,13 @@
 Cc: Tom Herbert <tom@herbertland.com>
 Signed-off-by: Cong Wang <xiyou.wangcong@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/kcm/kcmsock.c b/net/kcm/kcmsock.c
-index 309062f3debe..31762f76cdb5 100644
+index 285a45a79c7a..990d828fb77b 100644
 --- a/net/kcm/kcmsock.c
 +++ b/net/kcm/kcmsock.c
-@@ -1687,7 +1687,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
+@@ -2005,7 +2005,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
  		struct kcm_attach info;
  
  		if (copy_from_user(&info, (void __user *)arg, sizeof(info)))
@@ -26,7 +27,7 @@
  
  		err = kcm_attach_ioctl(sock, &info);
  
-@@ -1697,7 +1697,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
+@@ -2015,7 +2015,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
  		struct kcm_unattach info;
  
  		if (copy_from_user(&info, (void __user *)arg, sizeof(info)))
@@ -35,7 +36,7 @@
  
  		err = kcm_unattach_ioctl(sock, &info);
  
-@@ -1708,7 +1708,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
+@@ -2026,7 +2026,7 @@ static int kcm_ioctl(struct socket *sock, unsigned int cmd, unsigned long arg)
  		struct socket *newsock = NULL;
  
  		if (copy_from_user(&info, (void __user *)arg, sizeof(info)))
diff --git a/queue/kprobes-x86-Fix-kernel-panic-when-certain-exception-.patch b/queue/kprobes-x86-Fix-kernel-panic-when-certain-exception-.patch
index 8a74c1b..a06f321 100644
--- a/queue/kprobes-x86-Fix-kernel-panic-when-certain-exception-.patch
+++ b/queue/kprobes-x86-Fix-kernel-panic-when-certain-exception-.patch
@@ -1,4 +1,4 @@
-From 75013fb16f8484898eaa8d0b08fed942d790f029 Mon Sep 17 00:00:00 2001
+From 91db2961bd2df0b562d76fbf9de63993a1e1ea15 Mon Sep 17 00:00:00 2001
 From: Masami Hiramatsu <mhiramat@kernel.org>
 Date: Wed, 1 Mar 2017 01:23:24 +0900
 Subject: [PATCH] kprobes/x86: Fix kernel panic when certain exception-handling
@@ -28,6 +28,7 @@
 Fixes: 464846888d9a ("x86/kprobes: Fix a bug which can modify kernel code permanently")
 Link: http://lkml.kernel.org/r/148829899399.28855.12581062400757221722.stgit@devbox
 Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kernel/kprobes/common.h b/arch/x86/kernel/kprobes/common.h
 index c6ee63f927ab..d688826e5736 100644
@@ -43,10 +44,10 @@
  extern unsigned long recover_probed_instruction(kprobe_opcode_t *buf,
  					 unsigned long addr);
 diff --git a/arch/x86/kernel/kprobes/core.c b/arch/x86/kernel/kprobes/core.c
-index 520b8dfe1640..88b3c942473d 100644
+index 7847e5c0e0b5..6efc55bcf7b4 100644
 --- a/arch/x86/kernel/kprobes/core.c
 +++ b/arch/x86/kernel/kprobes/core.c
-@@ -166,12 +166,12 @@ NOKPROBE_SYMBOL(skip_prefixes);
+@@ -165,12 +165,12 @@ NOKPROBE_SYMBOL(skip_prefixes);
   * Returns non-zero if opcode is boostable.
   * RIP relative instructions are adjusted at copying time in 64 bits mode
   */
@@ -61,7 +62,7 @@
  		return 0;	/* Page fault may occur on this address. */
  
  retry:
-@@ -416,7 +416,7 @@ static int arch_copy_kprobe(struct kprobe *p)
+@@ -415,7 +415,7 @@ static int arch_copy_kprobe(struct kprobe *p)
  	 * __copy_instruction can modify the displacement of the instruction,
  	 * but it doesn't affect boostable check.
  	 */
@@ -71,7 +72,7 @@
  	else
  		p->ainsn.boostable = -1;
 diff --git a/arch/x86/kernel/kprobes/opt.c b/arch/x86/kernel/kprobes/opt.c
-index 3d1bee9d6a72..3e7c6e5a08ff 100644
+index 4425f593f0ec..8365fccb6b7c 100644
 --- a/arch/x86/kernel/kprobes/opt.c
 +++ b/arch/x86/kernel/kprobes/opt.c
 @@ -178,7 +178,7 @@ static int copy_optimized_instructions(u8 *dest, u8 *src)
diff --git a/queue/l2tp-fix-PPP-pseudo-wire-auto-loading.patch b/queue/l2tp-fix-PPP-pseudo-wire-auto-loading.patch
index ef2424d..854503e 100644
--- a/queue/l2tp-fix-PPP-pseudo-wire-auto-loading.patch
+++ b/queue/l2tp-fix-PPP-pseudo-wire-auto-loading.patch
@@ -1,4 +1,4 @@
-From 249ee819e24c180909f43c1173c8ef6724d21faf Mon Sep 17 00:00:00 2001
+From 2b4119e742d3b11249542038806057b2e61e435f Mon Sep 17 00:00:00 2001
 From: Guillaume Nault <g.nault@alphalink.fr>
 Date: Mon, 3 Apr 2017 13:23:15 +0200
 Subject: [PATCH] l2tp: fix PPP pseudo-wire auto-loading
@@ -10,12 +10,13 @@
 Fixes: f1f39f911027 ("l2tp: auto load type modules")
 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/l2tp/l2tp_ppp.c b/net/l2tp/l2tp_ppp.c
-index 7bf73091baa2..861b255a2d51 100644
+index b98191045df6..43aea42d342d 100644
 --- a/net/l2tp/l2tp_ppp.c
 +++ b/net/l2tp/l2tp_ppp.c
-@@ -1853,4 +1853,4 @@ MODULE_DESCRIPTION("PPP over L2TP over UDP");
+@@ -1850,4 +1850,4 @@ MODULE_DESCRIPTION("PPP over L2TP over UDP");
  MODULE_LICENSE("GPL");
  MODULE_VERSION(PPPOL2TP_DRV_VERSION);
  MODULE_ALIAS_NET_PF_PROTO(PF_PPPOX, PX_PROTO_OL2TP);
diff --git a/queue/l2tp-purge-socket-queues-in-the-.destruct-callback.patch b/queue/l2tp-purge-socket-queues-in-the-.destruct-callback.patch
index 839701e..0324c35 100644
--- a/queue/l2tp-purge-socket-queues-in-the-.destruct-callback.patch
+++ b/queue/l2tp-purge-socket-queues-in-the-.destruct-callback.patch
@@ -1,4 +1,4 @@
-From e91793bb615cf6cdd59c0b6749fe173687bb0947 Mon Sep 17 00:00:00 2001
+From 32bbe552edc518ace64cf42c09bbe55271ce0e98 Mon Sep 17 00:00:00 2001
 From: Guillaume Nault <g.nault@alphalink.fr>
 Date: Wed, 29 Mar 2017 08:45:29 +0200
 Subject: [PATCH] l2tp: purge socket queues in the .destruct() callback
@@ -16,12 +16,13 @@
 Fixes: 9e9cb6221aa7 ("l2tp: fix userspace reception on plain L2TP sockets")
 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/l2tp/l2tp_ppp.c b/net/l2tp/l2tp_ppp.c
-index 36cc56fd0418..123b6a2411a0 100644
+index 232cb92033e8..c5630c758e03 100644
 --- a/net/l2tp/l2tp_ppp.c
 +++ b/net/l2tp/l2tp_ppp.c
-@@ -450,6 +450,10 @@ static void pppol2tp_session_close(struct l2tp_session *session)
+@@ -452,6 +452,10 @@ static void pppol2tp_session_close(struct l2tp_session *session)
  static void pppol2tp_session_destruct(struct sock *sk)
  {
  	struct l2tp_session *session = sk->sk_user_data;
@@ -32,7 +33,7 @@
  	if (session) {
  		sk->sk_user_data = NULL;
  		BUG_ON(session->magic != L2TP_SESSION_MAGIC);
-@@ -488,9 +492,6 @@ static int pppol2tp_release(struct socket *sock)
+@@ -490,9 +494,6 @@ static int pppol2tp_release(struct socket *sock)
  		l2tp_session_queue_purge(session);
  		sock_put(sk);
  	}
diff --git a/queue/l2tp-take-reference-on-sessions-being-dumped.patch b/queue/l2tp-take-reference-on-sessions-being-dumped.patch
index c896dd3..75e2b45 100644
--- a/queue/l2tp-take-reference-on-sessions-being-dumped.patch
+++ b/queue/l2tp-take-reference-on-sessions-being-dumped.patch
@@ -1,4 +1,4 @@
-From 0a2440d9fd7a33a3f5bdac912c1c4e67681aa8e1 Mon Sep 17 00:00:00 2001
+From 0f0035614e381b34ca16f574f3446766bf2d57a4 Mon Sep 17 00:00:00 2001
 From: Guillaume Nault <g.nault@alphalink.fr>
 Date: Mon, 3 Apr 2017 12:03:13 +0200
 Subject: [PATCH] l2tp: take reference on sessions being dumped
@@ -22,6 +22,7 @@
 Fixes: 309795f4bec2 ("l2tp: Add netlink control API for L2TP")
 Signed-off-by: Guillaume Nault <g.nault@alphalink.fr>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/l2tp/l2tp_core.c b/net/l2tp/l2tp_core.c
 index a2ed3bda4ddc..e702cb95b89b 100644
diff --git a/queue/leds-ktd2692-avoid-harmless-maybe-uninitialized-warn.patch b/queue/leds-ktd2692-avoid-harmless-maybe-uninitialized-warn.patch
index 4defdae..d190818 100644
--- a/queue/leds-ktd2692-avoid-harmless-maybe-uninitialized-warn.patch
+++ b/queue/leds-ktd2692-avoid-harmless-maybe-uninitialized-warn.patch
@@ -1,4 +1,4 @@
-From cbe99c538d1776009e8710755bb6e726f7fffa9b Mon Sep 17 00:00:00 2001
+From 13cb6eb372f28c0b86b2442473fd15e4ac14d782 Mon Sep 17 00:00:00 2001
 From: Arnd Bergmann <arnd@arndb.de>
 Date: Wed, 25 Jan 2017 23:22:36 +0100
 Subject: [PATCH] leds: ktd2692: avoid harmless maybe-uninitialized warning
@@ -20,6 +20,7 @@
 Signed-off-by: Arnd Bergmann <arnd@arndb.de>
 Acked-by: Pavel Machek <pavel@ucw.cz>
 Signed-off-by: Jacek Anaszewski <jacek.anaszewski@gmail.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/leds/leds-ktd2692.c b/drivers/leds/leds-ktd2692.c
 index bf23ba191ad0..45296aaca9da 100644
diff --git a/queue/libnvdimm-pfn-fix-npfns-vs-section-alignment.patch b/queue/libnvdimm-pfn-fix-npfns-vs-section-alignment.patch
index 897f52e..7a1a058 100644
--- a/queue/libnvdimm-pfn-fix-npfns-vs-section-alignment.patch
+++ b/queue/libnvdimm-pfn-fix-npfns-vs-section-alignment.patch
@@ -1,4 +1,4 @@
-From d5483feda85a8f39ee2e940e279547c686aac30c Mon Sep 17 00:00:00 2001
+From fd678f94fea43f1c4b5f8b3dfd6d314ed2f1758c Mon Sep 17 00:00:00 2001
 From: Dan Williams <dan.j.williams@intel.com>
 Date: Thu, 4 May 2017 19:54:42 -0700
 Subject: [PATCH] libnvdimm, pfn: fix 'npfns' vs section alignment
@@ -37,9 +37,10 @@
 Fixes: 658922e57b84 ("libnvdimm, pfn: fix memmap reservation sizing")
 Reported-by: Anisha Allada <anisha.allada@intel.com>
 Signed-off-by: Dan Williams <dan.j.williams@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/nvdimm/pfn_devs.c b/drivers/nvdimm/pfn_devs.c
-index c38566f4da7d..335c8175410b 100644
+index 6c033c9a2f06..78cb3e2359bd 100644
 --- a/drivers/nvdimm/pfn_devs.c
 +++ b/drivers/nvdimm/pfn_devs.c
 @@ -538,7 +538,8 @@ static struct vmem_altmap *__nvdimm_setup_pfn(struct nd_pfn *nd_pfn,
diff --git a/queue/libnvdimm-pmem-fix-a-NULL-pointer-BUG-in-nd_pmem_not.patch b/queue/libnvdimm-pmem-fix-a-NULL-pointer-BUG-in-nd_pmem_not.patch
index 682a587..e2be122 100644
--- a/queue/libnvdimm-pmem-fix-a-NULL-pointer-BUG-in-nd_pmem_not.patch
+++ b/queue/libnvdimm-pmem-fix-a-NULL-pointer-BUG-in-nd_pmem_not.patch
@@ -1,4 +1,4 @@
-From b2518c78ce76896f0f8f7940bf02104b227e1709 Mon Sep 17 00:00:00 2001
+From b8f4b5c1221d86de55feb3bf991ee5d0bca96fb5 Mon Sep 17 00:00:00 2001
 From: Toshi Kani <toshi.kani@hpe.com>
 Date: Tue, 25 Apr 2017 17:04:13 -0600
 Subject: [PATCH] libnvdimm, pmem: fix a NULL pointer BUG in nd_pmem_notify
@@ -31,12 +31,13 @@
 Fixes: 719994660c24 ("libnvdimm: async notification support")
 Signed-off-by: Toshi Kani <toshi.kani@hpe.com>
 Signed-off-by: Dan Williams <dan.j.williams@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/nvdimm/pmem.c b/drivers/nvdimm/pmem.c
-index 5b536be5a12e..0fc18262a2bc 100644
+index 571a6c7ee2fc..9a14a4ef9c5a 100644
 --- a/drivers/nvdimm/pmem.c
 +++ b/drivers/nvdimm/pmem.c
-@@ -388,12 +388,12 @@ static void nd_pmem_shutdown(struct device *dev)
+@@ -361,12 +361,12 @@ static void nd_pmem_shutdown(struct device *dev)
  
  static void nd_pmem_notify(struct device *dev, enum nvdimm_event event)
  {
@@ -51,7 +52,7 @@
  
  	if (event != NVDIMM_REVALIDATE_POISON)
  		return;
-@@ -402,20 +402,33 @@ static void nd_pmem_notify(struct device *dev, enum nvdimm_event event)
+@@ -375,20 +375,33 @@ static void nd_pmem_notify(struct device *dev, enum nvdimm_event event)
  		struct nd_btt *nd_btt = to_nd_btt(dev);
  
  		ndns = nd_btt->ndns;
diff --git a/queue/libnvdimm-region-fix-flush-hint-detection-crash.patch b/queue/libnvdimm-region-fix-flush-hint-detection-crash.patch
index 5f11b00..f42b145 100644
--- a/queue/libnvdimm-region-fix-flush-hint-detection-crash.patch
+++ b/queue/libnvdimm-region-fix-flush-hint-detection-crash.patch
@@ -1,4 +1,4 @@
-From bc042fdfbb92b5b13421316b4548e2d6e98eed37 Mon Sep 17 00:00:00 2001
+From 38a9a3db2821a44a04fa4acc4541db9e46565f6b Mon Sep 17 00:00:00 2001
 From: Dan Williams <dan.j.williams@intel.com>
 Date: Mon, 24 Apr 2017 15:43:05 -0700
 Subject: [PATCH] libnvdimm, region: fix flush hint detection crash
@@ -30,12 +30,13 @@
 Reviewed-by: Jeff Moyer <jmoyer@redhat.com>
 Fixes: f284a4f23752 ("libnvdimm: introduce nvdimm_flush() and nvdimm_has_flush()")
 Signed-off-by: Dan Williams <dan.j.williams@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/nvdimm/region_devs.c b/drivers/nvdimm/region_devs.c
-index 8de5a04644a1..24abceda986a 100644
+index 4c0ac4abb629..52d5fa0517ec 100644
 --- a/drivers/nvdimm/region_devs.c
 +++ b/drivers/nvdimm/region_devs.c
-@@ -1000,17 +1000,20 @@ EXPORT_SYMBOL_GPL(nvdimm_flush);
+@@ -920,17 +920,20 @@ EXPORT_SYMBOL_GPL(nvdimm_flush);
   */
  int nvdimm_has_flush(struct nd_region *nd_region)
  {
diff --git a/queue/mac80211-reject-ToDS-broadcast-data-frames.patch b/queue/mac80211-reject-ToDS-broadcast-data-frames.patch
index b4e47cb..8a3264d 100644
--- a/queue/mac80211-reject-ToDS-broadcast-data-frames.patch
+++ b/queue/mac80211-reject-ToDS-broadcast-data-frames.patch
@@ -1,4 +1,4 @@
-From 3018e947d7fd536d57e2b550c33e456d921fff8c Mon Sep 17 00:00:00 2001
+From 3b0578445d24fffe28020a7d4bf634cfddee69cf Mon Sep 17 00:00:00 2001
 From: Johannes Berg <johannes.berg@intel.com>
 Date: Thu, 20 Apr 2017 21:32:16 +0200
 Subject: [PATCH] mac80211: reject ToDS broadcast data frames
@@ -26,12 +26,13 @@
 Dave, I didn't want to send you a new pull request for a single
 commit yet again - can you apply this one patch as is?
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/mac80211/rx.c b/net/mac80211/rx.c
-index 4b12c70c85f0..4d7543d1a62c 100644
+index 165bde06f58a..3abe019f5904 100644
 --- a/net/mac80211/rx.c
 +++ b/net/mac80211/rx.c
-@@ -3639,6 +3639,27 @@ static bool ieee80211_accept_frame(struct ieee80211_rx_data *rx)
+@@ -3531,6 +3531,27 @@ static bool ieee80211_accept_frame(struct ieee80211_rx_data *rx)
  			    !ether_addr_equal(bssid, hdr->addr1))
  				return false;
  		}
diff --git a/queue/macsec-avoid-heap-overflow-in-skb_to_sgvec.patch b/queue/macsec-avoid-heap-overflow-in-skb_to_sgvec.patch
index 97ecfdd..780fc6a 100644
--- a/queue/macsec-avoid-heap-overflow-in-skb_to_sgvec.patch
+++ b/queue/macsec-avoid-heap-overflow-in-skb_to_sgvec.patch
@@ -1,4 +1,4 @@
-From 4d6fa57b4dab0d77f4d8e9d9c73d1e63f6fe8fee Mon Sep 17 00:00:00 2001
+From 1c34ea323ad50dfa6426ffeb828550534b3387f9 Mon Sep 17 00:00:00 2001
 From: "Jason A. Donenfeld" <Jason@zx2c4.com>
 Date: Fri, 21 Apr 2017 23:14:48 +0200
 Subject: [PATCH] macsec: avoid heap overflow in skb_to_sgvec
@@ -53,12 +53,13 @@
 Cc: stable@vger.kernel.org
 Cc: security@kernel.org
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/macsec.c b/drivers/net/macsec.c
-index ff0a5ed3ca80..dbab05afcdbe 100644
+index b72ddc61eff8..c371596325dc 100644
 --- a/drivers/net/macsec.c
 +++ b/drivers/net/macsec.c
-@@ -2716,7 +2716,7 @@ static netdev_tx_t macsec_start_xmit(struct sk_buff *skb,
+@@ -2709,7 +2709,7 @@ static netdev_tx_t macsec_start_xmit(struct sk_buff *skb,
  }
  
  #define MACSEC_FEATURES \
diff --git a/queue/macsec-dynamically-allocate-space-for-sglist.patch b/queue/macsec-dynamically-allocate-space-for-sglist.patch
index b80fe06..d86d4a4 100644
--- a/queue/macsec-dynamically-allocate-space-for-sglist.patch
+++ b/queue/macsec-dynamically-allocate-space-for-sglist.patch
@@ -1,4 +1,4 @@
-From 5294b83086cc1c35b4efeca03644cf9d12282e5b Mon Sep 17 00:00:00 2001
+From 2178180985aa326435ca2128b3d094c37b6f27e1 Mon Sep 17 00:00:00 2001
 From: "Jason A. Donenfeld" <Jason@zx2c4.com>
 Date: Tue, 25 Apr 2017 19:08:18 +0200
 Subject: [PATCH] macsec: dynamically allocate space for sglist
@@ -14,9 +14,10 @@
 Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
 Acked-by: Sabrina Dubroca <sd@queasysnail.net>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/macsec.c b/drivers/net/macsec.c
-index dbab05afcdbe..49ce4e9f4a0f 100644
+index c371596325dc..9238ba5f55e7 100644
 --- a/drivers/net/macsec.c
 +++ b/drivers/net/macsec.c
 @@ -617,7 +617,8 @@ static void macsec_encrypt_done(struct crypto_async_request *base, int err)
@@ -71,7 +72,7 @@
  	skb_to_sgvec(skb, sg, 0, skb->len);
  
  	if (tx_sc->encrypt) {
-@@ -917,6 +926,7 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
+@@ -914,6 +923,7 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
  {
  	int ret;
  	struct scatterlist *sg;
@@ -79,7 +80,7 @@
  	unsigned char *iv;
  	struct aead_request *req;
  	struct macsec_eth_header *hdr;
-@@ -927,7 +937,12 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
+@@ -924,7 +934,12 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
  	if (!skb)
  		return ERR_PTR(-ENOMEM);
  
@@ -93,7 +94,7 @@
  	if (!req) {
  		kfree_skb(skb);
  		return ERR_PTR(-ENOMEM);
-@@ -936,7 +951,7 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
+@@ -933,7 +948,7 @@ static struct sk_buff *macsec_decrypt(struct sk_buff *skb,
  	hdr = (struct macsec_eth_header *)skb->data;
  	macsec_fill_iv(iv, sci, ntohl(hdr->packet_number));
  
@@ -102,7 +103,7 @@
  	skb_to_sgvec(skb, sg, 0, skb->len);
  
  	if (hdr->tci_an & MACSEC_TCI_E) {
-@@ -2716,7 +2731,7 @@ static netdev_tx_t macsec_start_xmit(struct sk_buff *skb,
+@@ -2709,7 +2724,7 @@ static netdev_tx_t macsec_start_xmit(struct sk_buff *skb,
  }
  
  #define MACSEC_FEATURES \
diff --git a/queue/macvlan-Fix-device-ref-leak-when-purging-bc_queue.patch b/queue/macvlan-Fix-device-ref-leak-when-purging-bc_queue.patch
index 77d11eb..434bab2 100644
--- a/queue/macvlan-Fix-device-ref-leak-when-purging-bc_queue.patch
+++ b/queue/macvlan-Fix-device-ref-leak-when-purging-bc_queue.patch
@@ -1,4 +1,4 @@
-From 6f65a957266c290435e1dc27331a4f5b134a5599 Mon Sep 17 00:00:00 2001
+From af768bf55934027ea8d7c0f50180147bb2212385 Mon Sep 17 00:00:00 2001
 From: Herbert Xu <herbert@gondor.apana.org.au>
 Date: Thu, 20 Apr 2017 20:55:12 +0800
 Subject: [PATCH] macvlan: Fix device ref leak when purging bc_queue
@@ -15,6 +15,7 @@
 Reported-by: Joe Ghalam <Joe.Ghalam@dell.com>
 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/macvlan.c b/drivers/net/macvlan.c
 index 3234fcdea317..67f86639d06d 100644
diff --git a/queue/mm-prevent-potential-recursive-reclaim-due-to-cleari.patch b/queue/mm-prevent-potential-recursive-reclaim-due-to-cleari.patch
index 3de8e20..da98a49 100644
--- a/queue/mm-prevent-potential-recursive-reclaim-due-to-cleari.patch
+++ b/queue/mm-prevent-potential-recursive-reclaim-due-to-cleari.patch
@@ -1,4 +1,4 @@
-From 62be1511b1db8066220b18b7d4da2e6b9fdc69fb Mon Sep 17 00:00:00 2001
+From 9626903624b222a394badab36d4d3f0057fa92c4 Mon Sep 17 00:00:00 2001
 From: Vlastimil Babka <vbabka@suse.cz>
 Date: Mon, 8 May 2017 15:59:46 -0700
 Subject: [PATCH] mm: prevent potential recursive reclaim due to clearing
@@ -55,12 +55,13 @@
 Cc: <stable@vger.kernel.org>
 Signed-off-by: Andrew Morton <akpm@linux-foundation.org>
 Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/mm/page_alloc.c b/mm/page_alloc.c
-index e7486afa7fa7..1daf509722c7 100644
+index a549a6a6a338..feb79df09be4 100644
 --- a/mm/page_alloc.c
 +++ b/mm/page_alloc.c
-@@ -3283,6 +3283,7 @@ __alloc_pages_direct_compact(gfp_t gfp_mask, unsigned int order,
+@@ -3105,6 +3105,7 @@ __alloc_pages_direct_compact(gfp_t gfp_mask, unsigned int order,
  		enum compact_priority prio, enum compact_result *compact_result)
  {
  	struct page *page;
@@ -68,7 +69,7 @@
  
  	if (!order)
  		return NULL;
-@@ -3290,7 +3291,7 @@ __alloc_pages_direct_compact(gfp_t gfp_mask, unsigned int order,
+@@ -3112,7 +3113,7 @@ __alloc_pages_direct_compact(gfp_t gfp_mask, unsigned int order,
  	current->flags |= PF_MEMALLOC;
  	*compact_result = try_to_compact_pages(gfp_mask, order, alloc_flags, ac,
  									prio);
diff --git a/queue/mmc-sdhci-esdhc-imx-increase-the-pad-I-O-drive-stren.patch b/queue/mmc-sdhci-esdhc-imx-increase-the-pad-I-O-drive-stren.patch
index e5b309a..a5fc42f 100644
--- a/queue/mmc-sdhci-esdhc-imx-increase-the-pad-I-O-drive-stren.patch
+++ b/queue/mmc-sdhci-esdhc-imx-increase-the-pad-I-O-drive-stren.patch
@@ -1,4 +1,4 @@
-From 9f327845358d3dd0d8a5a7a5436b0aa5c432e757 Mon Sep 17 00:00:00 2001
+From 473eced0810eacdd09b94d20cb5d591d4254c9c9 Mon Sep 17 00:00:00 2001
 From: Haibo Chen <haibo.chen@nxp.com>
 Date: Wed, 19 Apr 2017 10:53:51 +0800
 Subject: [PATCH] mmc: sdhci-esdhc-imx: increase the pad I/O drive strength for
@@ -22,12 +22,13 @@
 Acked-by: Dong Aisheng <aisheng.dong@nxp.com>
 Acked-by: Adrian Hunter <adrian.hunter@intel.com>
 Signed-off-by: Ulf Hansson <ulf.hansson@linaro.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/mmc/host/sdhci-esdhc-imx.c b/drivers/mmc/host/sdhci-esdhc-imx.c
-index 7123ef96ed18..445fc47dc3e7 100644
+index 99e0b334f9df..70b22fb4654c 100644
 --- a/drivers/mmc/host/sdhci-esdhc-imx.c
 +++ b/drivers/mmc/host/sdhci-esdhc-imx.c
-@@ -830,6 +830,7 @@ static int esdhc_change_pinstate(struct sdhci_host *host,
+@@ -809,6 +809,7 @@ static int esdhc_change_pinstate(struct sdhci_host *host,
  
  	switch (uhs) {
  	case MMC_TIMING_UHS_SDR50:
diff --git a/queue/mwifiex-Avoid-skipping-WEP-key-deletion-for-AP.patch b/queue/mwifiex-Avoid-skipping-WEP-key-deletion-for-AP.patch
index e481695..7baa2d0 100644
--- a/queue/mwifiex-Avoid-skipping-WEP-key-deletion-for-AP.patch
+++ b/queue/mwifiex-Avoid-skipping-WEP-key-deletion-for-AP.patch
@@ -1,4 +1,4 @@
-From a5b60de6972decc6b50a39abb376077c3c3621c8 Mon Sep 17 00:00:00 2001
+From 8f9fe19c9b80a893c64e8b645057d434a5677c79 Mon Sep 17 00:00:00 2001
 From: Ganapathi Bhat <gbhat@marvell.com>
 Date: Fri, 3 Feb 2017 18:30:22 +0530
 Subject: [PATCH] mwifiex: Avoid skipping WEP key deletion for AP
@@ -17,9 +17,10 @@
 Signed-off-by: Ganapathi Bhat <gbhat@marvell.com>
 Signed-off-by: Amitkumar Karwar <akarwar@marvell.com>
 Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c b/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
-index 644f3a248741..1532ac9cee0b 100644
+index e06647a327b6..422d6487e15a 100644
 --- a/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
 +++ b/drivers/net/wireless/marvell/mwifiex/sta_ioctl.c
 @@ -1159,8 +1159,6 @@ int mwifiex_set_encode(struct mwifiex_private *priv, struct key_params *kp,
diff --git a/queue/mwifiex-debugfs-Fix-sometimes-off-by-1-SSID-print.patch b/queue/mwifiex-debugfs-Fix-sometimes-off-by-1-SSID-print.patch
index 4d6de92..15e1a99 100644
--- a/queue/mwifiex-debugfs-Fix-sometimes-off-by-1-SSID-print.patch
+++ b/queue/mwifiex-debugfs-Fix-sometimes-off-by-1-SSID-print.patch
@@ -1,4 +1,4 @@
-From 6183468a23fc6b6903f8597982017ad2c7fdefcf Mon Sep 17 00:00:00 2001
+From da4ca7f34b817b7d3450a02761a6f8704217587a Mon Sep 17 00:00:00 2001
 From: Brian Norris <briannorris@chromium.org>
 Date: Mon, 9 Jan 2017 15:33:50 -0800
 Subject: [PATCH] mwifiex: debugfs: Fix (sometimes) off-by-1 SSID print
@@ -29,9 +29,10 @@
 Fixes: 5e6e3a92b9a4 ("wireless: mwifiex: initial commit for Marvell mwifiex driver")
 Signed-off-by: Brian Norris <briannorris@chromium.org>
 Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/marvell/mwifiex/debugfs.c b/drivers/net/wireless/marvell/mwifiex/debugfs.c
-index b9284b533294..ae2b69db5994 100644
+index bccf17ad588e..3f7ce6a44e2e 100644
 --- a/drivers/net/wireless/marvell/mwifiex/debugfs.c
 +++ b/drivers/net/wireless/marvell/mwifiex/debugfs.c
 @@ -114,7 +114,8 @@ mwifiex_info_read(struct file *file, char __user *ubuf,
diff --git a/queue/mwifiex-remove-redundant-dma-padding-in-AMSDU.patch b/queue/mwifiex-remove-redundant-dma-padding-in-AMSDU.patch
index c1e2f84..7ccc315 100644
--- a/queue/mwifiex-remove-redundant-dma-padding-in-AMSDU.patch
+++ b/queue/mwifiex-remove-redundant-dma-padding-in-AMSDU.patch
@@ -1,4 +1,4 @@
-From 5f0a221f59ad6b72202ef9c6e232086de8c336f2 Mon Sep 17 00:00:00 2001
+From 00f89484431e256692a6ec09d3312d0700b848e4 Mon Sep 17 00:00:00 2001
 From: Xinming Hu <huxm@marvell.com>
 Date: Wed, 11 Jan 2017 21:41:24 +0530
 Subject: [PATCH] mwifiex: remove redundant dma padding in AMSDU
@@ -41,6 +41,7 @@
 Signed-off-by: Xinming Hu <huxm@marvell.com>
 Signed-off-by: Amitkumar Karwar <akarwar@marvell.com>
 Signed-off-by: Kalle Valo <kvalo@codeaurora.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/wireless/marvell/mwifiex/11n_aggr.c b/drivers/net/wireless/marvell/mwifiex/11n_aggr.c
 index c47d6366875d..a75013ac84d7 100644
diff --git a/queue/net-can-usb-gs_usb-Fix-buffer-on-stack.patch b/queue/net-can-usb-gs_usb-Fix-buffer-on-stack.patch
index f637c5c..52e4983 100644
--- a/queue/net-can-usb-gs_usb-Fix-buffer-on-stack.patch
+++ b/queue/net-can-usb-gs_usb-Fix-buffer-on-stack.patch
@@ -1,4 +1,4 @@
-From b05c73bd1e3ec60357580eb042ee932a5ed754d5 Mon Sep 17 00:00:00 2001
+From fb378bc038250debba86d93c842f78bb669640ff Mon Sep 17 00:00:00 2001
 From: Maksim Salau <maksim.salau@gmail.com>
 Date: Sun, 23 Apr 2017 20:31:40 +0300
 Subject: [PATCH] net: can: usb: gs_usb: Fix buffer on stack
@@ -11,12 +11,13 @@
 Signed-off-by: Maksim Salau <maksim.salau@gmail.com>
 Cc: linux-stable <stable@vger.kernel.org> # >= v4.8
 Signed-off-by: Marc Kleine-Budde <mkl@pengutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/can/usb/gs_usb.c b/drivers/net/can/usb/gs_usb.c
-index 300349fe8dc0..eecee7f8dfb7 100644
+index 0c3ceca38a8e..e215ab5b34c4 100644
 --- a/drivers/net/can/usb/gs_usb.c
 +++ b/drivers/net/can/usb/gs_usb.c
-@@ -739,13 +739,18 @@ static const struct net_device_ops gs_usb_netdev_ops = {
+@@ -745,13 +745,18 @@ static const struct net_device_ops gs_usb_netdev_ops = {
  static int gs_usb_set_identify(struct net_device *netdev, bool do_identify)
  {
  	struct gs_can *dev = netdev_priv(netdev);
@@ -38,7 +39,7 @@
  
  	rc = usb_control_msg(interface_to_usbdev(dev->iface),
  			     usb_sndctrlpipe(interface_to_usbdev(dev->iface),
-@@ -755,10 +760,12 @@ static int gs_usb_set_identify(struct net_device *netdev, bool do_identify)
+@@ -761,10 +766,12 @@ static int gs_usb_set_identify(struct net_device *netdev, bool do_identify)
  			     USB_RECIP_INTERFACE,
  			     dev->channel,
  			     0,
diff --git a/queue/net-ipv4-fix-multipath-RTM_GETROUTE-behavior-when-ii.patch b/queue/net-ipv4-fix-multipath-RTM_GETROUTE-behavior-when-ii.patch
index e592d73..13c98e3 100644
--- a/queue/net-ipv4-fix-multipath-RTM_GETROUTE-behavior-when-ii.patch
+++ b/queue/net-ipv4-fix-multipath-RTM_GETROUTE-behavior-when-ii.patch
@@ -1,4 +1,4 @@
-From a8801799c6975601fd58ae62f48964caec2eb83f Mon Sep 17 00:00:00 2001
+From 635da859bda98660a4fca82246a1162361979ca3 Mon Sep 17 00:00:00 2001
 From: Florian Larysch <fl@n621.de>
 Date: Mon, 3 Apr 2017 16:46:09 +0200
 Subject: [PATCH] net: ipv4: fix multipath RTM_GETROUTE behavior when iif is
@@ -17,12 +17,13 @@
 
 Signed-off-by: Florian Larysch <fl@n621.de>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/route.c b/net/ipv4/route.c
-index 8471dd116771..acd69cfe2951 100644
+index b9c084a6e04e..56b959e2d7d2 100644
 --- a/net/ipv4/route.c
 +++ b/net/ipv4/route.c
-@@ -2620,7 +2620,7 @@ static int inet_rtm_getroute(struct sk_buff *in_skb, struct nlmsghdr *nlh)
+@@ -2570,7 +2570,7 @@ static int inet_rtm_getroute(struct sk_buff *in_skb, struct nlmsghdr *nlh)
  	skb_reset_network_header(skb);
  
  	/* Bugfix: need to give ip_route_input enough of an IP header to not gag. */
diff --git a/queue/net-ipv6-Do-not-duplicate-DAD-on-link-up.patch b/queue/net-ipv6-Do-not-duplicate-DAD-on-link-up.patch
index 554fc2f..a7aada5 100644
--- a/queue/net-ipv6-Do-not-duplicate-DAD-on-link-up.patch
+++ b/queue/net-ipv6-Do-not-duplicate-DAD-on-link-up.patch
@@ -1,4 +1,4 @@
-From 6d717134a1a6e1b34a7d0d70e953037bc2642046 Mon Sep 17 00:00:00 2001
+From d0136d0625a96c29c785eb5ab15236b83f09055b Mon Sep 17 00:00:00 2001
 From: David Ahern <dsahern@gmail.com>
 Date: Tue, 2 May 2017 14:43:44 -0700
 Subject: [PATCH] net: ipv6: Do not duplicate DAD on link up
@@ -88,12 +88,13 @@
 Signed-off-by: David Ahern <dsahern@gmail.com>
 Tested-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index b09ac38d8dc4..a2a370b71249 100644
+index a5223aba20f6..4e83e57f1f43 100644
 --- a/net/ipv6/addrconf.c
 +++ b/net/ipv6/addrconf.c
-@@ -3328,7 +3328,8 @@ static int fixup_permanent_addr(struct inet6_dev *idev,
+@@ -3273,7 +3273,8 @@ static int fixup_permanent_addr(struct inet6_dev *idev,
  				      idev->dev, 0, 0);
  	}
  
@@ -103,7 +104,7 @@
  
  	return 0;
  }
-@@ -3683,7 +3684,7 @@ restart:
+@@ -3625,7 +3626,7 @@ restart:
  		if (keep) {
  			/* set state to skip the notifier below */
  			state = INET6_IFADDR_STATE_DEAD;
diff --git a/queue/net-ipv6-RTF_PCPU-should-not-be-settable-from-usersp.patch b/queue/net-ipv6-RTF_PCPU-should-not-be-settable-from-usersp.patch
index 63bcade..a3178a0 100644
--- a/queue/net-ipv6-RTF_PCPU-should-not-be-settable-from-usersp.patch
+++ b/queue/net-ipv6-RTF_PCPU-should-not-be-settable-from-usersp.patch
@@ -1,4 +1,4 @@
-From 557c44be917c322860665be3d28376afa84aa936 Mon Sep 17 00:00:00 2001
+From bc698b7c713d071270a64d27b8cdd0a7d723a23e Mon Sep 17 00:00:00 2001
 From: David Ahern <dsa@cumulusnetworks.com>
 Date: Wed, 19 Apr 2017 14:19:43 -0700
 Subject: [PATCH] net: ipv6: RTF_PCPU should not be settable from userspace
@@ -44,12 +44,13 @@
 Acked-by: Martin KaFai Lau <kafai@fb.com>
 Tested-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/include/uapi/linux/ipv6_route.h b/include/uapi/linux/ipv6_route.h
-index 85bbb1799df3..d496c02e14bc 100644
+index f6598d1c886e..316e838b7470 100644
 --- a/include/uapi/linux/ipv6_route.h
 +++ b/include/uapi/linux/ipv6_route.h
-@@ -35,7 +35,7 @@
+@@ -34,7 +34,7 @@
  #define RTF_PREF(pref)	((pref) << 27)
  #define RTF_PREF_MASK	0x18000000
  
@@ -59,10 +60,10 @@
  
  
 diff --git a/net/ipv6/route.c b/net/ipv6/route.c
-index 9db1418993f2..fb174b590fd3 100644
+index 9fd2414836c1..8ddec238452a 100644
 --- a/net/ipv6/route.c
 +++ b/net/ipv6/route.c
-@@ -1854,6 +1854,10 @@ static struct rt6_info *ip6_route_info_create(struct fib6_config *cfg)
+@@ -1815,6 +1815,10 @@ static struct rt6_info *ip6_route_info_create(struct fib6_config *cfg)
  	int addr_type;
  	int err = -EINVAL;
  
diff --git a/queue/net-ipv6-regenerate-host-route-if-moved-to-gc-list.patch b/queue/net-ipv6-regenerate-host-route-if-moved-to-gc-list.patch
index 83ba63f..a5b8a51 100644
--- a/queue/net-ipv6-regenerate-host-route-if-moved-to-gc-list.patch
+++ b/queue/net-ipv6-regenerate-host-route-if-moved-to-gc-list.patch
@@ -1,4 +1,4 @@
-From 8048ced9beb21a52e3305f3332ae82020619f24e Mon Sep 17 00:00:00 2001
+From ef43070f18dc0b471a62d88bfb180aec15b76a3a Mon Sep 17 00:00:00 2001
 From: David Ahern <dsa@cumulusnetworks.com>
 Date: Tue, 25 Apr 2017 09:17:29 -0700
 Subject: [PATCH] net: ipv6: regenerate host route if moved to gc list
@@ -42,12 +42,13 @@
 Acked-by: Martin KaFai Lau <kafai@fb.com>
 Acked-by: Eric Dumazet <edumazet@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv6/addrconf.c b/net/ipv6/addrconf.c
-index 80ce478c4851..0ea96c4d334d 100644
+index c759ab756f51..a5223aba20f6 100644
 --- a/net/ipv6/addrconf.c
 +++ b/net/ipv6/addrconf.c
-@@ -3271,14 +3271,24 @@ static void addrconf_gre_config(struct net_device *dev)
+@@ -3248,14 +3248,24 @@ static void addrconf_gre_config(struct net_device *dev)
  static int fixup_permanent_addr(struct inet6_dev *idev,
  				struct inet6_ifaddr *ifp)
  {
diff --git a/queue/net-mdio-mux-bcm-iproc-call-mdiobus_free-in-error-pa.patch b/queue/net-mdio-mux-bcm-iproc-call-mdiobus_free-in-error-pa.patch
index a69c844..81bdbde 100644
--- a/queue/net-mdio-mux-bcm-iproc-call-mdiobus_free-in-error-pa.patch
+++ b/queue/net-mdio-mux-bcm-iproc-call-mdiobus_free-in-error-pa.patch
@@ -1,4 +1,4 @@
-From 922c60e89d52730050c6ccca218bff40cc8bcd8e Mon Sep 17 00:00:00 2001
+From 634b6dfbbab952bded5d4d559142960d42fdd4a1 Mon Sep 17 00:00:00 2001
 From: Jon Mason <jon.mason@broadcom.com>
 Date: Mon, 8 May 2017 17:48:35 -0400
 Subject: [PATCH] net: mdio-mux: bcm-iproc: call mdiobus_free() in error path
@@ -16,6 +16,7 @@
 Fixes: 98bc865a1ec8 ("net: mdio-mux: Add MDIO mux driver for iProc SoCs")
 Acked-by: Florian Fainelli <f.fainelli@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/phy/mdio-mux-bcm-iproc.c b/drivers/net/phy/mdio-mux-bcm-iproc.c
 index 0a0412524cec..0a5f62e0efcc 100644
diff --git a/queue/net-mlx5e-Fix-ETHTOOL_GRXCLSRLALL-handling.patch b/queue/net-mlx5e-Fix-ETHTOOL_GRXCLSRLALL-handling.patch
index 7d56b0a..891755f 100644
--- a/queue/net-mlx5e-Fix-ETHTOOL_GRXCLSRLALL-handling.patch
+++ b/queue/net-mlx5e-Fix-ETHTOOL_GRXCLSRLALL-handling.patch
@@ -1,4 +1,4 @@
-From 5e82c9e4ed60beba83f46a1a5a8307b99a23e982 Mon Sep 17 00:00:00 2001
+From 1d217aa6a5efcbf9a241287a6746204a571ce307 Mon Sep 17 00:00:00 2001
 From: Ilan Tayari <ilant@mellanox.com>
 Date: Thu, 2 Mar 2017 15:49:45 +0200
 Subject: [PATCH] net/mlx5e: Fix ETHTOOL_GRXCLSRLALL handling
@@ -24,12 +24,13 @@
 Fixes: f913a72aa008 ("net/mlx5e: Add support to get ethtool flow rules")
 Signed-off-by: Ilan Tayari <ilant@mellanox.com>
 Signed-off-by: Saeed Mahameed <saeedm@mellanox.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/ethernet/mellanox/mlx5/core/en_fs_ethtool.c b/drivers/net/ethernet/mellanox/mlx5/core/en_fs_ethtool.c
-index d55fff0ba388..26fc77e80f7b 100644
+index 90e81ae9f3bc..e034dbc4913d 100644
 --- a/drivers/net/ethernet/mellanox/mlx5/core/en_fs_ethtool.c
 +++ b/drivers/net/ethernet/mellanox/mlx5/core/en_fs_ethtool.c
-@@ -564,6 +564,7 @@ int mlx5e_ethtool_get_all_flows(struct mlx5e_priv *priv, struct ethtool_rxnfc *i
+@@ -563,6 +563,7 @@ int mlx5e_ethtool_get_all_flows(struct mlx5e_priv *priv, struct ethtool_rxnfc *i
  	int idx = 0;
  	int err = 0;
  
diff --git a/queue/net-mlx5e-Fix-small-packet-threshold.patch b/queue/net-mlx5e-Fix-small-packet-threshold.patch
index 8e4d717..f2b38f3 100644
--- a/queue/net-mlx5e-Fix-small-packet-threshold.patch
+++ b/queue/net-mlx5e-Fix-small-packet-threshold.patch
@@ -1,4 +1,4 @@
-From e0541cc1b76b746abf6d6edfe8ff2ffe31604cae Mon Sep 17 00:00:00 2001
+From c2b74b33185282fe398ca2e0aca54019a1a47a63 Mon Sep 17 00:00:00 2001
 From: Eugenia Emantayev <eugenia@mellanox.com>
 Date: Wed, 22 Mar 2017 11:44:14 +0200
 Subject: [PATCH] net/mlx5e: Fix small packet threshold
@@ -20,6 +20,7 @@
 Fixes: 461017cb006a ("net/mlx5e: Support RX multi-packet WQE (Striding RQ)")
 Signed-off-by: Eugenia Emantayev <eugenia@mellanox.com>
 Signed-off-by: Saeed Mahameed <saeedm@mellanox.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/ethernet/mellanox/mlx5/core/en.h b/drivers/net/ethernet/mellanox/mlx5/core/en.h
 index f4953e68a8e4..c7126b0ee606 100644
diff --git a/queue/net-neigh-guard-against-NULL-solicit-method.patch b/queue/net-neigh-guard-against-NULL-solicit-method.patch
index 87de93f..24aa35a 100644
--- a/queue/net-neigh-guard-against-NULL-solicit-method.patch
+++ b/queue/net-neigh-guard-against-NULL-solicit-method.patch
@@ -1,4 +1,4 @@
-From 48481c8fa16410ffa45939b13b6c53c2ca609e5f Mon Sep 17 00:00:00 2001
+From f0508cfc6b8462f754b0b3c2459341ac7fbf2a63 Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Thu, 23 Mar 2017 12:39:21 -0700
 Subject: [PATCH] net: neigh: guard against NULL solicit() method
@@ -16,12 +16,13 @@
 Signed-off-by: Eric Dumazet <edumazet@google.com>
 Reported-by: Dmitry Vyukov <dvyukov@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/core/neighbour.c b/net/core/neighbour.c
-index e7c12caa20c8..4526cbd7e28a 100644
+index 41fba8fc16c6..89fab3564a84 100644
 --- a/net/core/neighbour.c
 +++ b/net/core/neighbour.c
-@@ -860,7 +860,8 @@ static void neigh_probe(struct neighbour *neigh)
+@@ -859,7 +859,8 @@ static void neigh_probe(struct neighbour *neigh)
  	if (skb)
  		skb = skb_clone(skb, GFP_ATOMIC);
  	write_unlock(&neigh->lock);
diff --git a/queue/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch b/queue/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch
index 8d6df87..f715b02 100644
--- a/queue/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch
+++ b/queue/net-packet-fix-overflow-in-check-for-tp_frame_nr.patch
@@ -1,4 +1,4 @@
-From 8f8d28e4d6d815a391285e121c3a53a0b6cb9e7b Mon Sep 17 00:00:00 2001
+From bc60935376fb0326e2c53253bc7baf925c0f77b5 Mon Sep 17 00:00:00 2001
 From: Andrey Konovalov <andreyknvl@google.com>
 Date: Wed, 29 Mar 2017 16:11:21 +0200
 Subject: [PATCH] net/packet: fix overflow in check for tp_frame_nr
@@ -16,12 +16,13 @@
 Signed-off-by: Andrey Konovalov <andreyknvl@google.com>
 Acked-by: Eric Dumazet <edumazet@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
-index 2323ee35dc09..3ac286ebb2f4 100644
+index 4df49bae4f1f..9b8c04498e7d 100644
 --- a/net/packet/af_packet.c
 +++ b/net/packet/af_packet.c
-@@ -4205,6 +4205,8 @@ static int packet_set_ring(struct sock *sk, union tpacket_req_u *req_u,
+@@ -4234,6 +4234,8 @@ static int packet_set_ring(struct sock *sk, union tpacket_req_u *req_u,
  		rb->frames_per_block = req->tp_block_size / req->tp_frame_size;
  		if (unlikely(rb->frames_per_block == 0))
  			goto out;
diff --git a/queue/net-packet-fix-overflow-in-check-for-tp_reserve.patch b/queue/net-packet-fix-overflow-in-check-for-tp_reserve.patch
index 0a6dfef..f981e3a 100644
--- a/queue/net-packet-fix-overflow-in-check-for-tp_reserve.patch
+++ b/queue/net-packet-fix-overflow-in-check-for-tp_reserve.patch
@@ -1,4 +1,4 @@
-From bcc5364bdcfe131e6379363f089e7b4108d35b70 Mon Sep 17 00:00:00 2001
+From a13a66bc16e11f6d555222bf647d7edd7b6e1e13 Mon Sep 17 00:00:00 2001
 From: Andrey Konovalov <andreyknvl@google.com>
 Date: Wed, 29 Mar 2017 16:11:22 +0200
 Subject: [PATCH] net/packet: fix overflow in check for tp_reserve
@@ -12,12 +12,13 @@
 Signed-off-by: Andrey Konovalov <andreyknvl@google.com>
 Acked-by: Eric Dumazet <edumazet@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/packet/af_packet.c b/net/packet/af_packet.c
-index 3ac286ebb2f4..8489beff5c25 100644
+index 9b8c04498e7d..5b40f1544f25 100644
 --- a/net/packet/af_packet.c
 +++ b/net/packet/af_packet.c
-@@ -3665,6 +3665,8 @@ packet_setsockopt(struct socket *sock, int level, int optname, char __user *optv
+@@ -3688,6 +3688,8 @@ packet_setsockopt(struct socket *sock, int level, int optname, char __user *optv
  			return -EBUSY;
  		if (copy_from_user(&val, optval, sizeof(val)))
  			return -EFAULT;
diff --git a/queue/net-phy-handle-state-correctly-in-phy_stop_machine.patch b/queue/net-phy-handle-state-correctly-in-phy_stop_machine.patch
index f2b6ffc..ee8bc44 100644
--- a/queue/net-phy-handle-state-correctly-in-phy_stop_machine.patch
+++ b/queue/net-phy-handle-state-correctly-in-phy_stop_machine.patch
@@ -1,4 +1,4 @@
-From 49d52e8108a21749dc2114b924c907db43358984 Mon Sep 17 00:00:00 2001
+From 523334321261812c548014bc55db7034cdd4fa77 Mon Sep 17 00:00:00 2001
 From: Nathan Sullivan <nathan.sullivan@ni.com>
 Date: Wed, 22 Mar 2017 15:27:01 -0500
 Subject: [PATCH] net: phy: handle state correctly in phy_stop_machine
@@ -16,12 +16,13 @@
 Acked-by: Kyle Roeschley <kyle.roeschley@ni.com>
 Reviewed-by: Florian Fainelli <f.fainelli@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/phy/phy.c b/drivers/net/phy/phy.c
-index 1be69d8bc909..a2bfc82e95d7 100644
+index f424b867f73e..63fabf4c52e9 100644
 --- a/drivers/net/phy/phy.c
 +++ b/drivers/net/phy/phy.c
-@@ -681,7 +681,7 @@ void phy_stop_machine(struct phy_device *phydev)
+@@ -635,7 +635,7 @@ void phy_stop_machine(struct phy_device *phydev)
  	cancel_delayed_work_sync(&phydev->state_queue);
  
  	mutex_lock(&phydev->lock);
diff --git a/queue/net-timestamp-avoid-use-after-free-in-ip_recv_error.patch b/queue/net-timestamp-avoid-use-after-free-in-ip_recv_error.patch
index 51d1a16..b302ff3 100644
--- a/queue/net-timestamp-avoid-use-after-free-in-ip_recv_error.patch
+++ b/queue/net-timestamp-avoid-use-after-free-in-ip_recv_error.patch
@@ -1,4 +1,4 @@
-From f355c1bfd8431323cb5a0022eabff2c88d1f73cc Mon Sep 17 00:00:00 2001
+From ebb6c77495e7000f49285f95a9cb51e260c8813e Mon Sep 17 00:00:00 2001
 From: Willem de Bruijn <willemb@google.com>
 Date: Wed, 12 Apr 2017 19:24:35 -0400
 Subject: [PATCH] net-timestamp: avoid use-after-free in ip_recv_error
@@ -32,6 +32,7 @@
 Reported-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: Willem de Bruijn <willemb@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/core/skbuff.c b/net/core/skbuff.c
 index b9953905f446..3d7b494fe934 100644
diff --git a/queue/net-usb-qmi_wwan-add-Telit-ME910-support.patch b/queue/net-usb-qmi_wwan-add-Telit-ME910-support.patch
index 2c3c42f..8c3f1b5 100644
--- a/queue/net-usb-qmi_wwan-add-Telit-ME910-support.patch
+++ b/queue/net-usb-qmi_wwan-add-Telit-ME910-support.patch
@@ -1,4 +1,4 @@
-From b9173138b554ef75e2ef3f1c5adfd1cb0bd9eb01 Mon Sep 17 00:00:00 2001
+From e0e2b03bb8961fdfe5f85a5f10a1a4a4e10fe047 Mon Sep 17 00:00:00 2001
 From: Daniele Palmas <dnlplm@gmail.com>
 Date: Wed, 3 May 2017 10:30:11 +0200
 Subject: [PATCH] net: usb: qmi_wwan: add Telit ME910 support
@@ -13,6 +13,7 @@
 Signed-off-by: Daniele Palmas <dnlplm@gmail.com>
 Acked-by: Bjørn Mork <bjorn@mork.no>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/usb/qmi_wwan.c b/drivers/net/usb/qmi_wwan.c
 index 176046544709..a8448b3d7e3c 100644
diff --git a/queue/net-vrf-Fix-setting-NLM_F_EXCL-flag-when-adding-l3md.patch b/queue/net-vrf-Fix-setting-NLM_F_EXCL-flag-when-adding-l3md.patch
index fa9413e..272cf46 100644
--- a/queue/net-vrf-Fix-setting-NLM_F_EXCL-flag-when-adding-l3md.patch
+++ b/queue/net-vrf-Fix-setting-NLM_F_EXCL-flag-when-adding-l3md.patch
@@ -1,4 +1,4 @@
-From 426c87caa2b4578b43cd3f689f02c65b743b2559 Mon Sep 17 00:00:00 2001
+From 123d99a5fadaf24cd1c1e9740662bdd6bc663cac Mon Sep 17 00:00:00 2001
 From: David Ahern <dsa@cumulusnetworks.com>
 Date: Thu, 13 Apr 2017 10:57:15 -0600
 Subject: [PATCH] net: vrf: Fix setting NLM_F_EXCL flag when adding l3mdev rule
@@ -10,12 +10,13 @@
 Fixes: 1aa6c4f6b8cd8 ("net: vrf: Add l3mdev rules on first device create")
 Signed-off-by: David Ahern <dsa@cumulusnetworks.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/vrf.c b/drivers/net/vrf.c
-index d6988db1930d..7d909c8183e9 100644
+index 3b28a91c04d2..5d5f25e6777b 100644
 --- a/drivers/net/vrf.c
 +++ b/drivers/net/vrf.c
-@@ -1128,7 +1128,7 @@ static int vrf_fib_rule(const struct net_device *dev, __u8 family, bool add_it)
+@@ -1124,7 +1124,7 @@ static int vrf_fib_rule(const struct net_device *dev, __u8 family, bool add_it)
  		goto nla_put_failure;
  
  	/* rule only needs to appear once */
diff --git a/queue/netpoll-Check-for-skb-queue_mapping.patch b/queue/netpoll-Check-for-skb-queue_mapping.patch
index 8f2e5c2..ae3d7b3 100644
--- a/queue/netpoll-Check-for-skb-queue_mapping.patch
+++ b/queue/netpoll-Check-for-skb-queue_mapping.patch
@@ -1,4 +1,4 @@
-From c70b17b775edb21280e9de7531acf6db3b365274 Mon Sep 17 00:00:00 2001
+From bda19d0f0c258c3baf15865291cfcfab46e7a0b7 Mon Sep 17 00:00:00 2001
 From: Tushar Dave <tushar.n.dave@oracle.com>
 Date: Thu, 20 Apr 2017 15:57:31 -0700
 Subject: [PATCH] netpoll: Check for skb->queue_mapping
@@ -68,9 +68,10 @@
 
 Signed-off-by: Tushar Dave <tushar.n.dave@oracle.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/core/netpoll.c b/net/core/netpoll.c
-index 9424673009c1..29be2466970c 100644
+index 53599bd0c82d..457f882b0f7b 100644
 --- a/net/core/netpoll.c
 +++ b/net/core/netpoll.c
 @@ -105,15 +105,21 @@ static void queue_process(struct work_struct *work)
diff --git a/queue/nfsd-check-for-oversized-NFSv2-v3-arguments.patch b/queue/nfsd-check-for-oversized-NFSv2-v3-arguments.patch
index a56b6d5..d76af5a 100644
--- a/queue/nfsd-check-for-oversized-NFSv2-v3-arguments.patch
+++ b/queue/nfsd-check-for-oversized-NFSv2-v3-arguments.patch
@@ -1,4 +1,4 @@
-From e6838a29ecb484c97e4efef9429643b9851fba6e Mon Sep 17 00:00:00 2001
+From 8cfbf15ba3a792249ba078a030250ea5bcff94d2 Mon Sep 17 00:00:00 2001
 From: "J. Bruce Fields" <bfields@redhat.com>
 Date: Fri, 21 Apr 2017 16:10:18 -0400
 Subject: [PATCH] nfsd: check for oversized NFSv2/v3 arguments
@@ -42,12 +42,13 @@
 Cc: stable@vger.kernel.org
 Reviewed-by: NeilBrown <neilb@suse.com>
 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/nfsd/nfssvc.c b/fs/nfsd/nfssvc.c
-index 31e1f9593457..59979f0bbd4b 100644
+index a2b65fc56dd6..1645b977c9c6 100644
 --- a/fs/nfsd/nfssvc.c
 +++ b/fs/nfsd/nfssvc.c
-@@ -747,6 +747,37 @@ static __be32 map_new_errors(u32 vers, __be32 nfserr)
+@@ -733,6 +733,37 @@ static __be32 map_new_errors(u32 vers, __be32 nfserr)
  	return nfserr;
  }
  
@@ -85,7 +86,7 @@
  int
  nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp)
  {
-@@ -759,6 +790,11 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp)
+@@ -745,6 +776,11 @@ nfsd_dispatch(struct svc_rqst *rqstp, __be32 *statp)
  				rqstp->rq_vers, rqstp->rq_proc);
  	proc = rqstp->rq_procinfo;
  
diff --git a/queue/nfsd-stricter-decoding-of-write-like-NFSv2-v3-ops.patch b/queue/nfsd-stricter-decoding-of-write-like-NFSv2-v3-ops.patch
index 374c606..ddc0a9d 100644
--- a/queue/nfsd-stricter-decoding-of-write-like-NFSv2-v3-ops.patch
+++ b/queue/nfsd-stricter-decoding-of-write-like-NFSv2-v3-ops.patch
@@ -1,4 +1,4 @@
-From 13bf9fbff0e5e099e2b6f003a0ab8ae145436309 Mon Sep 17 00:00:00 2001
+From fd933d047f2c198484a337878787dfde40c8264f Mon Sep 17 00:00:00 2001
 From: "J. Bruce Fields" <bfields@redhat.com>
 Date: Fri, 21 Apr 2017 15:26:30 -0400
 Subject: [PATCH] nfsd: stricter decoding of write-like NFSv2/v3 ops
@@ -19,6 +19,7 @@
 Reviewed-by: NeilBrown <neilb@suse.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/nfsd/nfs3xdr.c b/fs/nfsd/nfs3xdr.c
 index d18cfddbe115..452334694a5d 100644
diff --git a/queue/nfsd4-minor-NFSv2-v3-write-decoding-cleanup.patch b/queue/nfsd4-minor-NFSv2-v3-write-decoding-cleanup.patch
index 7c04e72..4e7bcf5 100644
--- a/queue/nfsd4-minor-NFSv2-v3-write-decoding-cleanup.patch
+++ b/queue/nfsd4-minor-NFSv2-v3-write-decoding-cleanup.patch
@@ -1,4 +1,4 @@
-From db44bac41bbfc0c0d9dd943092d8bded3c9db19b Mon Sep 17 00:00:00 2001
+From c3b63d720788a8c9df406195c944cc84f84203ec Mon Sep 17 00:00:00 2001
 From: "J. Bruce Fields" <bfields@redhat.com>
 Date: Tue, 25 Apr 2017 16:21:34 -0400
 Subject: [PATCH] nfsd4: minor NFSv2/v3 write decoding cleanup
@@ -9,6 +9,7 @@
 
 Cc: stable@vger.kernel.org
 Signed-off-by: J. Bruce Fields <bfields@redhat.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/nfsd/nfs3xdr.c b/fs/nfsd/nfs3xdr.c
 index dba2ff8eaa68..d18cfddbe115 100644
diff --git a/queue/orangefs-clean-up-oversize-xattr-validation.patch b/queue/orangefs-clean-up-oversize-xattr-validation.patch
index febe258..cd17987 100644
--- a/queue/orangefs-clean-up-oversize-xattr-validation.patch
+++ b/queue/orangefs-clean-up-oversize-xattr-validation.patch
@@ -1,4 +1,4 @@
-From b9d3f13a3396a85d4ee65b5d114a9e31be5a4025 Mon Sep 17 00:00:00 2001
+From 171e73d70a2749ed3facc1bf35c5deafe097cd9e Mon Sep 17 00:00:00 2001
 From: Martin Brandenburg <martin@omnibond.com>
 Date: Tue, 25 Apr 2017 15:37:57 -0400
 Subject: [PATCH] orangefs: clean up oversize xattr validation
@@ -17,6 +17,7 @@
 Signed-off-by: Martin Brandenburg <martin@omnibond.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Mike Marshall <hubcap@omnibond.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/orangefs/xattr.c b/fs/orangefs/xattr.c
 index 996698a60ca7..4a31a1fe82fb 100644
diff --git a/queue/orangefs-do-not-check-possibly-stale-size-on-truncat.patch b/queue/orangefs-do-not-check-possibly-stale-size-on-truncat.patch
index 73128af..0bd077f 100644
--- a/queue/orangefs-do-not-check-possibly-stale-size-on-truncat.patch
+++ b/queue/orangefs-do-not-check-possibly-stale-size-on-truncat.patch
@@ -1,4 +1,4 @@
-From 53950ef541675df48c219a8d665111a0e68dfc2f Mon Sep 17 00:00:00 2001
+From 5f8db3bc09b7cb812b330b9fa3445d94c6766be5 Mon Sep 17 00:00:00 2001
 From: Martin Brandenburg <martin@omnibond.com>
 Date: Tue, 25 Apr 2017 15:38:04 -0400
 Subject: [PATCH] orangefs: do not check possibly stale size on truncate
@@ -22,12 +22,13 @@
 Signed-off-by: Martin Brandenburg <martin@omnibond.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Mike Marshall <hubcap@omnibond.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/orangefs/inode.c b/fs/orangefs/inode.c
-index 8baf5458cecf..9428ea0aac16 100644
+index 28a0557a69be..ca0b4b9cced4 100644
 --- a/fs/orangefs/inode.c
 +++ b/fs/orangefs/inode.c
-@@ -218,8 +218,7 @@ int orangefs_setattr(struct dentry *dentry, struct iattr *iattr)
+@@ -223,8 +223,7 @@ int orangefs_setattr(struct dentry *dentry, struct iattr *iattr)
  	if (ret)
  		goto out;
  
diff --git a/queue/orangefs-do-not-set-getattr_time-on-orangefs_lookup.patch b/queue/orangefs-do-not-set-getattr_time-on-orangefs_lookup.patch
index 1b06ad7..969f56e 100644
--- a/queue/orangefs-do-not-set-getattr_time-on-orangefs_lookup.patch
+++ b/queue/orangefs-do-not-set-getattr_time-on-orangefs_lookup.patch
@@ -1,4 +1,4 @@
-From 17930b252cd6f31163c259eaa99dd8aa630fb9ba Mon Sep 17 00:00:00 2001
+From 97073d91d726d022de7db2b790ca92c59d6e0736 Mon Sep 17 00:00:00 2001
 From: Martin Brandenburg <martin@omnibond.com>
 Date: Tue, 25 Apr 2017 15:37:58 -0400
 Subject: [PATCH] orangefs: do not set getattr_time on orangefs_lookup
@@ -11,9 +11,10 @@
 Signed-off-by: Martin Brandenburg <martin@omnibond.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Mike Marshall <hubcap@omnibond.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/orangefs/namei.c b/fs/orangefs/namei.c
-index a290ff6ec756..7c315938e9c2 100644
+index 62c525936ee8..1b054f0ed58d 100644
 --- a/fs/orangefs/namei.c
 +++ b/fs/orangefs/namei.c
 @@ -193,8 +193,6 @@ static struct dentry *orangefs_lookup(struct inode *dir, struct dentry *dentry,
diff --git a/queue/orangefs-fix-bounds-check-for-listxattr.patch b/queue/orangefs-fix-bounds-check-for-listxattr.patch
index 5c3ebf9..4553e94 100644
--- a/queue/orangefs-fix-bounds-check-for-listxattr.patch
+++ b/queue/orangefs-fix-bounds-check-for-listxattr.patch
@@ -1,4 +1,4 @@
-From a956af337b9ff25822d9ce1a59c6ed0c09fc14b9 Mon Sep 17 00:00:00 2001
+From f39af05adb039cffab3aa1960ea5f23cbe227ded Mon Sep 17 00:00:00 2001
 From: Martin Brandenburg <martin@omnibond.com>
 Date: Tue, 25 Apr 2017 15:37:56 -0400
 Subject: [PATCH] orangefs: fix bounds check for listxattr
@@ -8,12 +8,13 @@
 Signed-off-by: Martin Brandenburg <martin@omnibond.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Mike Marshall <hubcap@omnibond.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/orangefs/xattr.c b/fs/orangefs/xattr.c
-index 74a81b1daaac..fba4db7d0512 100644
+index 2a9f07f06d10..996698a60ca7 100644
 --- a/fs/orangefs/xattr.c
 +++ b/fs/orangefs/xattr.c
-@@ -358,7 +358,7 @@ try_again:
+@@ -355,7 +355,7 @@ try_again:
  
  	returned_count = new_op->downcall.resp.listxattr.returned_count;
  	if (returned_count < 0 ||
diff --git a/queue/p9_client_readdir-fix.patch b/queue/p9_client_readdir-fix.patch
index f55b6cd..9f94391 100644
--- a/queue/p9_client_readdir-fix.patch
+++ b/queue/p9_client_readdir-fix.patch
@@ -1,4 +1,4 @@
-From 71d6ad08379304128e4bdfaf0b4185d54375423e Mon Sep 17 00:00:00 2001
+From 9c7e54c7358395dd1b236c67d39f62ef91ea3de0 Mon Sep 17 00:00:00 2001
 From: Al Viro <viro@zeniv.linux.org.uk>
 Date: Fri, 14 Apr 2017 17:22:18 -0400
 Subject: [PATCH] p9_client_readdir() fix
@@ -10,9 +10,10 @@
 
 Cc: stable@vger.kernel.org
 Signed-off-by: Al Viro <viro@zeniv.linux.org.uk>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/9p/client.c b/net/9p/client.c
-index 3ce672af1596..8e5c6a8d0a37 100644
+index 3fc94a49ccd5..cf129fec7329 100644
 --- a/net/9p/client.c
 +++ b/net/9p/client.c
 @@ -2101,6 +2101,10 @@ int p9_client_readdir(struct p9_fid *fid, char *data, u32 count, u64 offset)
diff --git a/queue/padata-free-correct-variable.patch b/queue/padata-free-correct-variable.patch
index d1b1944..0b7bb54 100644
--- a/queue/padata-free-correct-variable.patch
+++ b/queue/padata-free-correct-variable.patch
@@ -1,4 +1,4 @@
-From 07a77929ba672d93642a56dc2255dd21e6e2290b Mon Sep 17 00:00:00 2001
+From 847ca007d245d7641f7f2f16cbaaeac40053e4bc Mon Sep 17 00:00:00 2001
 From: "Jason A. Donenfeld" <Jason@zx2c4.com>
 Date: Fri, 7 Apr 2017 02:33:30 +0200
 Subject: [PATCH] padata: free correct variable
@@ -12,12 +12,13 @@
 Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
 Cc: stable@vger.kernel.org
 Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/kernel/padata.c b/kernel/padata.c
-index 3202aa17492c..f1aef1639204 100644
+index 49075a521daa..adb2b6151739 100644
 --- a/kernel/padata.c
 +++ b/kernel/padata.c
-@@ -354,7 +354,7 @@ static int padata_setup_cpumasks(struct parallel_data *pd,
+@@ -357,7 +357,7 @@ static int padata_setup_cpumasks(struct parallel_data *pd,
  
  	cpumask_and(pd->cpumask.pcpu, pcpumask, cpu_online_mask);
  	if (!alloc_cpumask_var(&pd->cpumask.cbcpu, GFP_KERNEL)) {
diff --git a/queue/perf-x86-Fix-Broadwell-EP-DRAM-RAPL-events.patch b/queue/perf-x86-Fix-Broadwell-EP-DRAM-RAPL-events.patch
index d352a0a..d0b97b2 100644
--- a/queue/perf-x86-Fix-Broadwell-EP-DRAM-RAPL-events.patch
+++ b/queue/perf-x86-Fix-Broadwell-EP-DRAM-RAPL-events.patch
@@ -1,4 +1,4 @@
-From 33b88e708e7dfa58dc896da2a98f5719d2eb315c Mon Sep 17 00:00:00 2001
+From aaaf9e589f6f0abe0f423d2c56d9bff95dbe4764 Mon Sep 17 00:00:00 2001
 From: Vince Weaver <vincent.weaver@maine.edu>
 Date: Tue, 2 May 2017 14:08:50 -0400
 Subject: [PATCH] perf/x86: Fix Broadwell-EP DRAM RAPL events
@@ -27,12 +27,13 @@
 Cc: linux-kernel@vger.kernel.org
 Cc: <stable@vger.kernel.org>
 Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/events/intel/rapl.c b/arch/x86/events/intel/rapl.c
-index 9d05c7e67f60..a45e2114a846 100644
+index 28865938aadf..66f139b4943c 100644
 --- a/arch/x86/events/intel/rapl.c
 +++ b/arch/x86/events/intel/rapl.c
-@@ -761,7 +761,7 @@ static const struct x86_cpu_id rapl_cpu_match[] __initconst = {
+@@ -757,7 +757,7 @@ static const struct x86_cpu_id rapl_cpu_match[] __initconst = {
  
  	X86_RAPL_MODEL_MATCH(INTEL_FAM6_BROADWELL_CORE,   hsw_rapl_init),
  	X86_RAPL_MODEL_MATCH(INTEL_FAM6_BROADWELL_GT3E,   hsw_rapl_init),
diff --git a/queue/ping-implement-proper-locking.patch b/queue/ping-implement-proper-locking.patch
index 79f0dec..e9ec6d5 100644
--- a/queue/ping-implement-proper-locking.patch
+++ b/queue/ping-implement-proper-locking.patch
@@ -1,4 +1,4 @@
-From 43a6684519ab0a6c52024b5e25322476cabad893 Mon Sep 17 00:00:00 2001
+From 71e83dad805870a977fd9adbff293eb545367eb8 Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Fri, 24 Mar 2017 19:36:13 -0700
 Subject: [PATCH] ping: implement proper locking
@@ -21,9 +21,10 @@
 Reported-by: Solar Designer <solar@openwall.com>
 Reported-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/ping.c b/net/ipv4/ping.c
-index 2af6244b83e2..ccfbce13a633 100644
+index 50e1b7cd9c07..b900081a2f84 100644
 --- a/net/ipv4/ping.c
 +++ b/net/ipv4/ping.c
 @@ -156,17 +156,18 @@ int ping_hash(struct sock *sk)
diff --git a/queue/powerpc-ftrace-Fix-confusing-help-text-for-DISABLE_M.patch b/queue/powerpc-ftrace-Fix-confusing-help-text-for-DISABLE_M.patch
index 52c7267..47f5dd1 100644
--- a/queue/powerpc-ftrace-Fix-confusing-help-text-for-DISABLE_M.patch
+++ b/queue/powerpc-ftrace-Fix-confusing-help-text-for-DISABLE_M.patch
@@ -1,4 +1,4 @@
-From 496e9cb5b2aa2ba303d2bbd08518f9be2219ab4b Mon Sep 17 00:00:00 2001
+From afd6ae11110f1082a82e11ac265130f4f6198af1 Mon Sep 17 00:00:00 2001
 From: Anton Blanchard <anton@samba.org>
 Date: Fri, 10 Feb 2017 12:16:59 +1100
 Subject: [PATCH] powerpc/ftrace: Fix confusing help text for
@@ -13,12 +13,13 @@
 Fixes: 8c50b72a3b4f ("powerpc/ftrace: Add Kconfig & Make glue for mprofile-kernel")
 Signed-off-by: Anton Blanchard <anton@samba.org>
 Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/powerpc/Kconfig b/arch/powerpc/Kconfig
-index f26c2253fdf2..260dd6a371e0 100644
+index 792cb1768c8f..48fdf1f1fdab 100644
 --- a/arch/powerpc/Kconfig
 +++ b/arch/powerpc/Kconfig
-@@ -394,8 +394,8 @@ config DISABLE_MPROFILE_KERNEL
+@@ -393,8 +393,8 @@ config DISABLE_MPROFILE_KERNEL
  	  be disabled also.
  
  	  If you have a toolchain which supports mprofile-kernel, then you can
diff --git a/queue/powerpc-kprobe-Fix-oops-when-kprobed-on-stdu-instruc.patch b/queue/powerpc-kprobe-Fix-oops-when-kprobed-on-stdu-instruc.patch
index 8df61fe..1a01e62 100644
--- a/queue/powerpc-kprobe-Fix-oops-when-kprobed-on-stdu-instruc.patch
+++ b/queue/powerpc-kprobe-Fix-oops-when-kprobed-on-stdu-instruc.patch
@@ -1,4 +1,4 @@
-From 9e1ba4f27f018742a1aa95d11e35106feba08ec1 Mon Sep 17 00:00:00 2001
+From 018f69800c40d1327d2195e62ce58a44e9dccf82 Mon Sep 17 00:00:00 2001
 From: Ravi Bangoria <ravi.bangoria@linux.vnet.ibm.com>
 Date: Tue, 11 Apr 2017 10:38:13 +0530
 Subject: [PATCH] powerpc/kprobe: Fix oops when kprobed on 'stdu' instruction
@@ -33,12 +33,13 @@
 Reviewed-by: Ananth N Mavinakayanahalli <ananth@linux.vnet.ibm.com>
 [mpe: Change log massage, add stable tag]
 Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/powerpc/kernel/entry_64.S b/arch/powerpc/kernel/entry_64.S
-index 6432d4bf08c8..767ef6d68c9e 100644
+index 5afd03e5e8b8..c2d41b14b609 100644
 --- a/arch/powerpc/kernel/entry_64.S
 +++ b/arch/powerpc/kernel/entry_64.S
-@@ -689,7 +689,7 @@ resume_kernel:
+@@ -690,7 +690,7 @@ resume_kernel:
  
  	addi	r8,r1,INT_FRAME_SIZE	/* Get the kprobed function entry */
  
@@ -47,7 +48,7 @@
  	subi	r3,r3,INT_FRAME_SIZE	/* dst: Allocate a trampoline exception frame */
  	mr	r4,r1			/* src:  current exception frame */
  	mr	r1,r3			/* Reroute the trampoline frame to r1 */
-@@ -703,8 +703,8 @@ resume_kernel:
+@@ -704,8 +704,8 @@ resume_kernel:
  	addi	r6,r6,8
  	bdnz	2b
  
diff --git a/queue/powerpc-mm-Fixup-wrong-LPCR_VRMASD-value.patch b/queue/powerpc-mm-Fixup-wrong-LPCR_VRMASD-value.patch
index b58fbc2..44e0a20 100644
--- a/queue/powerpc-mm-Fixup-wrong-LPCR_VRMASD-value.patch
+++ b/queue/powerpc-mm-Fixup-wrong-LPCR_VRMASD-value.patch
@@ -1,4 +1,4 @@
-From 4ab2537c4204b976e4ca350bbdc193b4649cad28 Mon Sep 17 00:00:00 2001
+From 763959555625ffe04f7203ee51f82559e7da667c Mon Sep 17 00:00:00 2001
 From: "Aneesh Kumar K.V" <aneesh.kumar@linux.vnet.ibm.com>
 Date: Thu, 8 Dec 2016 09:12:13 +0530
 Subject: [PATCH] powerpc/mm: Fixup wrong LPCR_VRMASD value
@@ -24,12 +24,13 @@
 Signed-off-by: Jia He <hejianet@gmail.com>
 Acked-by: Paul Mackerras <paulus@ozlabs.org>
 Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/powerpc/include/asm/reg.h b/arch/powerpc/include/asm/reg.h
-index 0d4531aa2052..818c4e878e60 100644
+index f519b2e75311..e626c07fa839 100644
 --- a/arch/powerpc/include/asm/reg.h
 +++ b/arch/powerpc/include/asm/reg.h
-@@ -338,7 +338,7 @@
+@@ -337,7 +337,7 @@
  #define   LPCR_DPFD_SH		52
  #define   LPCR_DPFD		(ASM_CONST(7) << LPCR_DPFD_SH)
  #define   LPCR_VRMASD_SH	47
diff --git a/queue/powerpc-powernv-Fix-opal_exit-tracepoint-opcode.patch b/queue/powerpc-powernv-Fix-opal_exit-tracepoint-opcode.patch
index 12211fd..603917f 100644
--- a/queue/powerpc-powernv-Fix-opal_exit-tracepoint-opcode.patch
+++ b/queue/powerpc-powernv-Fix-opal_exit-tracepoint-opcode.patch
@@ -1,4 +1,4 @@
-From a7e0fb6c2029a780444d09560f739e020d54fe4d Mon Sep 17 00:00:00 2001
+From 9adfcb2b6afd60a70f249c4dcd2107f7a5984c79 Mon Sep 17 00:00:00 2001
 From: Michael Ellerman <mpe@ellerman.id.au>
 Date: Tue, 7 Feb 2017 21:01:01 +1100
 Subject: [PATCH] powerpc/powernv: Fix opal_exit tracepoint opcode
@@ -24,9 +24,10 @@
 
 Fixes: c49f63530bb6 ("powernv: Add OPAL tracepoints")
 Signed-off-by: Michael Ellerman <mpe@ellerman.id.au>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/powerpc/platforms/powernv/opal-wrappers.S b/arch/powerpc/platforms/powernv/opal-wrappers.S
-index f7c19c9c57ed..63fe1b2b1175 100644
+index 3d29d40eb0e9..2b42d5b35ac0 100644
 --- a/arch/powerpc/platforms/powernv/opal-wrappers.S
 +++ b/arch/powerpc/platforms/powernv/opal-wrappers.S
 @@ -146,7 +146,7 @@ opal_tracepoint_entry:
diff --git a/queue/pstore-Shut-down-worker-when-unregistering.patch b/queue/pstore-Shut-down-worker-when-unregistering.patch
index 1bb4ca7..d5bd36e 100644
--- a/queue/pstore-Shut-down-worker-when-unregistering.patch
+++ b/queue/pstore-Shut-down-worker-when-unregistering.patch
@@ -1,4 +1,4 @@
-From 8ff530971677ac77b4dbe3d7a2042cab2d21e0da Mon Sep 17 00:00:00 2001
+From c804779b366d9fb12bb83c7a92bb030a1f89b375 Mon Sep 17 00:00:00 2001
 From: Kees Cook <keescook@chromium.org>
 Date: Mon, 6 Mar 2017 12:42:12 -0800
 Subject: [PATCH] pstore: Shut down worker when unregistering
@@ -11,6 +11,7 @@
 
 Signed-off-by: Kees Cook <keescook@chromium.org>
 Cc: stable@vger.kernel.org
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/pstore/platform.c b/fs/pstore/platform.c
 index 16ecca5b72d8..0872b8861d99 100644
diff --git a/queue/ring-buffer-Have-ring_buffer_iter_empty-return-true-.patch b/queue/ring-buffer-Have-ring_buffer_iter_empty-return-true-.patch
index 12f3277..20a0e43 100644
--- a/queue/ring-buffer-Have-ring_buffer_iter_empty-return-true-.patch
+++ b/queue/ring-buffer-Have-ring_buffer_iter_empty-return-true-.patch
@@ -1,4 +1,4 @@
-From 78f7a45dac2a2d2002f98a3a95f7979867868d73 Mon Sep 17 00:00:00 2001
+From 0691948d952251b973374a9e641c337ccdfe574e Mon Sep 17 00:00:00 2001
 From: "Steven Rostedt (VMware)" <rostedt@goodmis.org>
 Date: Wed, 19 Apr 2017 14:29:46 -0400
 Subject: [PATCH] ring-buffer: Have ring_buffer_iter_empty() return true when
@@ -50,12 +50,13 @@
 Cc: stable@vger.kernel.org
 Fixes: 651e22f2701b ("ring-buffer: Always reset iterator to reader page")
 Signed-off-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/kernel/trace/ring_buffer.c b/kernel/trace/ring_buffer.c
-index 54e7a90db848..ca47a4fa2986 100644
+index f30847af7310..f5c016e8fc88 100644
 --- a/kernel/trace/ring_buffer.c
 +++ b/kernel/trace/ring_buffer.c
-@@ -3405,11 +3405,23 @@ EXPORT_SYMBOL_GPL(ring_buffer_iter_reset);
+@@ -3435,11 +3435,23 @@ EXPORT_SYMBOL_GPL(ring_buffer_iter_reset);
  int ring_buffer_iter_empty(struct ring_buffer_iter *iter)
  {
  	struct ring_buffer_per_cpu *cpu_buffer;
diff --git a/queue/rtnetlink-NUL-terminate-IFLA_PHYS_PORT_NAME-string.patch b/queue/rtnetlink-NUL-terminate-IFLA_PHYS_PORT_NAME-string.patch
index ba23b3d..2062a44 100644
--- a/queue/rtnetlink-NUL-terminate-IFLA_PHYS_PORT_NAME-string.patch
+++ b/queue/rtnetlink-NUL-terminate-IFLA_PHYS_PORT_NAME-string.patch
@@ -1,4 +1,4 @@
-From 77ef033b687c3e030017c94a29bf6ea3aaaef678 Mon Sep 17 00:00:00 2001
+From 5b76248c3b2284b9e39e42f43074e5af3f7c3e59 Mon Sep 17 00:00:00 2001
 From: Michal Schmidt <mschmidt@redhat.com>
 Date: Thu, 4 May 2017 16:48:58 +0200
 Subject: [PATCH] rtnetlink: NUL-terminate IFLA_PHYS_PORT_NAME string
@@ -16,12 +16,13 @@
 
 Signed-off-by: Michal Schmidt <mschmidt@redhat.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/core/rtnetlink.c b/net/core/rtnetlink.c
-index 6e67315ec368..bcb0f610ee42 100644
+index 45a638ae97b8..8d7c3fd0be0e 100644
 --- a/net/core/rtnetlink.c
 +++ b/net/core/rtnetlink.c
-@@ -1054,7 +1054,7 @@ static int rtnl_phys_port_name_fill(struct sk_buff *skb, struct net_device *dev)
+@@ -1050,7 +1050,7 @@ static int rtnl_phys_port_name_fill(struct sk_buff *skb, struct net_device *dev)
  		return err;
  	}
  
diff --git a/queue/s390-mm-fix-CMMA-vs-KSM-vs-others.patch b/queue/s390-mm-fix-CMMA-vs-KSM-vs-others.patch
index 2422ce9..32d5cf7 100644
--- a/queue/s390-mm-fix-CMMA-vs-KSM-vs-others.patch
+++ b/queue/s390-mm-fix-CMMA-vs-KSM-vs-others.patch
@@ -1,4 +1,4 @@
-From bb3a9167f9d6918400b2643cef17a8832ac452d8 Mon Sep 17 00:00:00 2001
+From 450e7a52674332c1ffd7ce2435b5526831452806 Mon Sep 17 00:00:00 2001
 From: Christian Borntraeger <borntraeger@de.ibm.com>
 Date: Sun, 9 Apr 2017 22:09:38 +0200
 Subject: [PATCH] s390/mm: fix CMMA vs KSM vs others
@@ -16,6 +16,7 @@
 Cc: stable@vger.kernel.org
 Signed-of-by: Christian Borntraeger <borntraeger@de.ibm.com>
 Signed-off-by: Martin Schwidefsky <schwidefsky@de.ibm.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/s390/include/asm/pgtable.h b/arch/s390/include/asm/pgtable.h
 index 72c7f60bfe83..e025cfde3055 100644
diff --git a/queue/scsi-mac_scsi-Fix-MAC_SCSI-m-option-when-SCSI-m.patch b/queue/scsi-mac_scsi-Fix-MAC_SCSI-m-option-when-SCSI-m.patch
index 146bef2..0e8ef25 100644
--- a/queue/scsi-mac_scsi-Fix-MAC_SCSI-m-option-when-SCSI-m.patch
+++ b/queue/scsi-mac_scsi-Fix-MAC_SCSI-m-option-when-SCSI-m.patch
@@ -1,4 +1,4 @@
-From 2559a1ef688f933835912c731bed2254146a9b04 Mon Sep 17 00:00:00 2001
+From 8f6d2eaa8e95346e802697c071b451146fe511e5 Mon Sep 17 00:00:00 2001
 From: Finn Thain <fthain@telegraphics.com.au>
 Date: Thu, 23 Feb 2017 09:08:02 +1100
 Subject: [PATCH] scsi: mac_scsi: Fix MAC_SCSI=m option when SCSI=m
@@ -11,12 +11,13 @@
 Fixes: 6e9ae6d560e1 ("[PATCH] mac_scsi: Add module option to Kconfig")
 Signed-off-by: Finn Thain <fthain@telegraphics.com.au>
 Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/scsi/Kconfig b/drivers/scsi/Kconfig
-index 8aa9bd34123e..230043c1c90f 100644
+index 7d1b4317eccc..4058a15cd68b 100644
 --- a/drivers/scsi/Kconfig
 +++ b/drivers/scsi/Kconfig
-@@ -1480,7 +1480,7 @@ config ATARI_SCSI
+@@ -1631,7 +1631,7 @@ config ATARI_SCSI
  
  config MAC_SCSI
  	tristate "Macintosh NCR5380 SCSI"
diff --git a/queue/scsi-storvsc-Workaround-for-virtual-DVD-SCSI-version.patch b/queue/scsi-storvsc-Workaround-for-virtual-DVD-SCSI-version.patch
index 9b8c93a..a704f7a 100644
--- a/queue/scsi-storvsc-Workaround-for-virtual-DVD-SCSI-version.patch
+++ b/queue/scsi-storvsc-Workaround-for-virtual-DVD-SCSI-version.patch
@@ -1,4 +1,4 @@
-From f1c635b439a5c01776fe3a25b1e2dc546ea82e6f Mon Sep 17 00:00:00 2001
+From ffe77503fc0f542a67dd7db7c9a70ac624b3dfea Mon Sep 17 00:00:00 2001
 From: Stephen Hemminger <stephen@networkplumber.org>
 Date: Tue, 7 Mar 2017 09:15:53 -0800
 Subject: [PATCH] scsi: storvsc: Workaround for virtual DVD SCSI version
@@ -27,9 +27,10 @@
 Reviewed-by: K. Y. Srinivasan <kys@microsoft.com>
 Reviewed-by: Christoph Hellwig <hch@lst.de>
 Signed-off-by: Martin K. Petersen <martin.petersen@oracle.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/scsi/storvsc_drv.c b/drivers/scsi/storvsc_drv.c
-index 585e54f6512c..f555174f2cb7 100644
+index 3f218f5cf29b..c5ab1b0037fc 100644
 --- a/drivers/scsi/storvsc_drv.c
 +++ b/drivers/scsi/storvsc_drv.c
 @@ -400,8 +400,6 @@ MODULE_PARM_DESC(storvsc_vcpus_per_sub_channel, "Ratio of VCPUs to subchannels")
@@ -41,7 +42,7 @@
  #if IS_ENABLED(CONFIG_SCSI_FC_ATTRS)
  static struct scsi_transport_template *fc_transport_template;
  #endif
-@@ -1383,6 +1381,22 @@ static int storvsc_do_io(struct hv_device *device,
+@@ -1283,6 +1281,22 @@ static int storvsc_do_io(struct hv_device *device,
  	return ret;
  }
  
@@ -64,7 +65,7 @@
  static int storvsc_device_configure(struct scsi_device *sdevice)
  {
  
-@@ -1396,14 +1410,6 @@ static int storvsc_device_configure(struct scsi_device *sdevice)
+@@ -1298,14 +1312,6 @@ static int storvsc_device_configure(struct scsi_device *sdevice)
  	sdevice->no_write_same = 1;
  
  	/*
@@ -79,7 +80,7 @@
  	 * If the host is WIN8 or WIN8 R2, claim conformance to SPC-3
  	 * if the device is a MSFT virtual device.  If the host is
  	 * WIN10 or newer, allow write_same.
-@@ -1661,6 +1667,7 @@ static struct scsi_host_template scsi_driver = {
+@@ -1569,6 +1575,7 @@ static struct scsi_host_template scsi_driver = {
  	.eh_host_reset_handler =	storvsc_host_reset_handler,
  	.proc_name =		"storvsc_host",
  	.eh_timed_out =		storvsc_eh_timed_out,
diff --git a/queue/sctp-listen-on-the-sock-only-when-it-s-state-is-list.patch b/queue/sctp-listen-on-the-sock-only-when-it-s-state-is-list.patch
index e997ed2..7681a99 100644
--- a/queue/sctp-listen-on-the-sock-only-when-it-s-state-is-list.patch
+++ b/queue/sctp-listen-on-the-sock-only-when-it-s-state-is-list.patch
@@ -1,4 +1,4 @@
-From 34b2789f1d9bf8dcca9b5cb553d076ca2cd898ee Mon Sep 17 00:00:00 2001
+From 485bc0f0d20494eb7a5302e8ece2535a8912b16f Mon Sep 17 00:00:00 2001
 From: Xin Long <lucien.xin@gmail.com>
 Date: Thu, 6 Apr 2017 13:10:52 +0800
 Subject: [PATCH] sctp: listen on the sock only when it's state is listening or
@@ -18,12 +18,13 @@
 Signed-off-by: Xin Long <lucien.xin@gmail.com>
 Acked-by: Marcelo Ricardo Leitner <marcelo.leitner@gmail.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/sctp/socket.c b/net/sctp/socket.c
-index c1401f43d40f..d9d4c92e06b3 100644
+index 3908dec4ad30..ecb1a27dfd3f 100644
 --- a/net/sctp/socket.c
 +++ b/net/sctp/socket.c
-@@ -7034,6 +7034,9 @@ int sctp_inet_listen(struct socket *sock, int backlog)
+@@ -6852,6 +6852,9 @@ int sctp_inet_listen(struct socket *sock, int backlog)
  	if (sock->state != SS_UNCONNECTED)
  		goto out;
  
diff --git a/queue/selftests-x86-ldt_gdt_32-Work-around-a-glibc-sigacti.patch b/queue/selftests-x86-ldt_gdt_32-Work-around-a-glibc-sigacti.patch
index 43aff9e..8bf7ddf 100644
--- a/queue/selftests-x86-ldt_gdt_32-Work-around-a-glibc-sigacti.patch
+++ b/queue/selftests-x86-ldt_gdt_32-Work-around-a-glibc-sigacti.patch
@@ -1,4 +1,4 @@
-From 65973dd3fd31151823f4b8c289eebbb3fb7e6bc0 Mon Sep 17 00:00:00 2001
+From 5f4bf136feeb430dbf8389de5532e676f327d2a1 Mon Sep 17 00:00:00 2001
 From: Andy Lutomirski <luto@kernel.org>
 Date: Wed, 22 Mar 2017 14:32:29 -0700
 Subject: [PATCH] selftests/x86/ldt_gdt_32: Work around a glibc sigaction() bug
@@ -36,12 +36,13 @@
 Cc: stable@vger.kernel.org
 Link: http://lkml.kernel.org/r/aaab0f9f93c9af25396f01232608c163a760a668.1490218061.git.luto@kernel.org
 Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/tools/testing/selftests/x86/ldt_gdt.c b/tools/testing/selftests/x86/ldt_gdt.c
-index f6121612e769..b9a22f18566a 100644
+index 4af47079cf04..e717fed80219 100644
 --- a/tools/testing/selftests/x86/ldt_gdt.c
 +++ b/tools/testing/selftests/x86/ldt_gdt.c
-@@ -409,6 +409,51 @@ static void *threadproc(void *ctx)
+@@ -403,6 +403,51 @@ static void *threadproc(void *ctx)
  	}
  }
  
@@ -93,7 +94,7 @@
  static void sethandler(int sig, void (*handler)(int, siginfo_t *, void *),
  		       int flags)
  {
-@@ -420,6 +465,7 @@ static void sethandler(int sig, void (*handler)(int, siginfo_t *, void *),
+@@ -414,6 +459,7 @@ static void sethandler(int sig, void (*handler)(int, siginfo_t *, void *),
  	if (sigaction(sig, &sa, 0))
  		err(1, "sigaction");
  
diff --git a/queue/serial-8250_omap-Fix-probe-and-remove-for-PM-runtime.patch b/queue/serial-8250_omap-Fix-probe-and-remove-for-PM-runtime.patch
index 67dfd04..938917c 100644
--- a/queue/serial-8250_omap-Fix-probe-and-remove-for-PM-runtime.patch
+++ b/queue/serial-8250_omap-Fix-probe-and-remove-for-PM-runtime.patch
@@ -1,4 +1,4 @@
-From 4e0f5cc65098ea32a1e77baae74215b9bd5276b1 Mon Sep 17 00:00:00 2001
+From 0ad8ae80f4ff04fa6ce951d30ff6457e169d0e50 Mon Sep 17 00:00:00 2001
 From: Tony Lindgren <tony@atomide.com>
 Date: Fri, 20 Jan 2017 12:22:31 -0800
 Subject: [PATCH] serial: 8250_omap: Fix probe and remove for PM runtime
@@ -19,12 +19,13 @@
 Fixes: 61929cf0169d ("tty: serial: Add 8250-core based omap driver")
 Signed-off-by: Tony Lindgren <tony@atomide.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/tty/serial/8250/8250_omap.c b/drivers/tty/serial/8250/8250_omap.c
-index 68a6393d9636..e7e64913a748 100644
+index f4eb807a2616..da31159a03ec 100644
 --- a/drivers/tty/serial/8250/8250_omap.c
 +++ b/drivers/tty/serial/8250/8250_omap.c
-@@ -1235,7 +1235,8 @@ static int omap8250_probe(struct platform_device *pdev)
+@@ -1237,7 +1237,8 @@ static int omap8250_probe(struct platform_device *pdev)
  	pm_runtime_put_autosuspend(&pdev->dev);
  	return 0;
  err:
@@ -34,7 +35,7 @@
  	pm_runtime_disable(&pdev->dev);
  	return ret;
  }
-@@ -1244,6 +1245,7 @@ static int omap8250_remove(struct platform_device *pdev)
+@@ -1246,6 +1247,7 @@ static int omap8250_remove(struct platform_device *pdev)
  {
  	struct omap8250_priv *priv = platform_get_drvdata(pdev);
  
@@ -42,7 +43,7 @@
  	pm_runtime_put_sync(&pdev->dev);
  	pm_runtime_disable(&pdev->dev);
  	serial8250_unregister_port(priv->line);
-@@ -1343,6 +1345,10 @@ static int omap8250_runtime_suspend(struct device *dev)
+@@ -1345,6 +1347,10 @@ static int omap8250_runtime_suspend(struct device *dev)
  	struct omap8250_priv *priv = dev_get_drvdata(dev);
  	struct uart_8250_port *up;
  
diff --git a/queue/serial-omap-fix-runtime-pm-handling-on-unbind.patch b/queue/serial-omap-fix-runtime-pm-handling-on-unbind.patch
index 4cdbc1a..6d42c10 100644
--- a/queue/serial-omap-fix-runtime-pm-handling-on-unbind.patch
+++ b/queue/serial-omap-fix-runtime-pm-handling-on-unbind.patch
@@ -1,4 +1,4 @@
-From 099bd73dc17ed77aa8c98323e043613b6e8f54fc Mon Sep 17 00:00:00 2001
+From bb1bdea4647789fcb54b4742c748b06191af4855 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Mon, 10 Apr 2017 11:21:38 +0200
 Subject: [PATCH] serial: omap: fix runtime-pm handling on unbind
@@ -41,12 +41,13 @@
 Acked-by: Tony Lindgren <tony@atomide.com>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/tty/serial/omap-serial.c b/drivers/tty/serial/omap-serial.c
-index a4734649a0f0..50f2c5a5e450 100644
+index a2a529994ba5..d31f8af3aacf 100644
 --- a/drivers/tty/serial/omap-serial.c
 +++ b/drivers/tty/serial/omap-serial.c
-@@ -1783,9 +1783,13 @@ static int serial_omap_remove(struct platform_device *dev)
+@@ -1725,9 +1725,13 @@ static int serial_omap_remove(struct platform_device *dev)
  {
  	struct uart_omap_port *up = platform_get_drvdata(dev);
  
diff --git a/queue/serial-omap-suspend-device-on-probe-errors.patch b/queue/serial-omap-suspend-device-on-probe-errors.patch
index 4d27292..4b2d241 100644
--- a/queue/serial-omap-suspend-device-on-probe-errors.patch
+++ b/queue/serial-omap-suspend-device-on-probe-errors.patch
@@ -1,4 +1,4 @@
-From 77e6fe7fd2b7cba0bf2f2dc8cde51d7b9a35bf74 Mon Sep 17 00:00:00 2001
+From 18d65f7261e35c5085249ff0c24af8a66c6bdc6f Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Mon, 10 Apr 2017 11:21:39 +0200
 Subject: [PATCH] serial: omap: suspend device on probe errors
@@ -18,12 +18,13 @@
 Acked-by: Tony Lindgren <tony@atomide.com>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/tty/serial/omap-serial.c b/drivers/tty/serial/omap-serial.c
-index 50f2c5a5e450..1ea05ac57aa7 100644
+index d31f8af3aacf..44e5b5bf713b 100644
 --- a/drivers/tty/serial/omap-serial.c
 +++ b/drivers/tty/serial/omap-serial.c
-@@ -1770,7 +1770,8 @@ static int serial_omap_probe(struct platform_device *pdev)
+@@ -1712,7 +1712,8 @@ static int serial_omap_probe(struct platform_device *pdev)
  	return 0;
  
  err_add_port:
diff --git a/queue/serial-samsung-Use-right-device-for-DMA-mapping-call.patch b/queue/serial-samsung-Use-right-device-for-DMA-mapping-call.patch
index 3e70d22..ec41036 100644
--- a/queue/serial-samsung-Use-right-device-for-DMA-mapping-call.patch
+++ b/queue/serial-samsung-Use-right-device-for-DMA-mapping-call.patch
@@ -1,4 +1,4 @@
-From 768d64f491a530062ddad50e016fb27125f8bd7c Mon Sep 17 00:00:00 2001
+From 23a8c08ad59b1c057a7a9b4d335c6b6167dae4cc Mon Sep 17 00:00:00 2001
 From: Marek Szyprowski <m.szyprowski@samsung.com>
 Date: Mon, 3 Apr 2017 08:20:59 +0200
 Subject: [PATCH] serial: samsung: Use right device for DMA-mapping calls
@@ -33,12 +33,13 @@
 Reviewed-by: Krzysztof Kozlowski <krzk@kernel.org>
 Reviewed-by: Shuah Khan <shuahkh@osg.samsung.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/tty/serial/samsung.c b/drivers/tty/serial/samsung.c
-index 7a17aedbf902..9f3759bdb44f 100644
+index 1ca103c9ddef..18d1f04ebf27 100644
 --- a/drivers/tty/serial/samsung.c
 +++ b/drivers/tty/serial/samsung.c
-@@ -901,14 +901,13 @@ static int s3c24xx_serial_request_dma(struct s3c24xx_uart_port *p)
+@@ -906,14 +906,13 @@ static int s3c24xx_serial_request_dma(struct s3c24xx_uart_port *p)
  		return -ENOMEM;
  	}
  
@@ -55,7 +56,7 @@
  				UART_XMIT_SIZE, DMA_TO_DEVICE);
  
  	spin_unlock_irqrestore(&p->port.lock, flags);
-@@ -922,7 +921,7 @@ static void s3c24xx_serial_release_dma(struct s3c24xx_uart_port *p)
+@@ -927,7 +926,7 @@ static void s3c24xx_serial_release_dma(struct s3c24xx_uart_port *p)
  
  	if (dma->rx_chan) {
  		dmaengine_terminate_all(dma->rx_chan);
@@ -64,7 +65,7 @@
  				dma->rx_size, DMA_FROM_DEVICE);
  		kfree(dma->rx_buf);
  		dma_release_channel(dma->rx_chan);
-@@ -931,7 +930,7 @@ static void s3c24xx_serial_release_dma(struct s3c24xx_uart_port *p)
+@@ -936,7 +935,7 @@ static void s3c24xx_serial_release_dma(struct s3c24xx_uart_port *p)
  
  	if (dma->tx_chan) {
  		dmaengine_terminate_all(dma->tx_chan);
diff --git a/queue/sh_eth-unmap-DMA-buffers-when-freeing-rings.patch b/queue/sh_eth-unmap-DMA-buffers-when-freeing-rings.patch
index 123683f..4a24488 100644
--- a/queue/sh_eth-unmap-DMA-buffers-when-freeing-rings.patch
+++ b/queue/sh_eth-unmap-DMA-buffers-when-freeing-rings.patch
@@ -1,4 +1,4 @@
-From 1debdc8f9ebd07daf140e417b3841596911e0066 Mon Sep 17 00:00:00 2001
+From 553b7b94143411e2da90223d462839e3608188ef Mon Sep 17 00:00:00 2001
 From: Sergei Shtylyov <sergei.shtylyov@cogentembedded.com>
 Date: Mon, 17 Apr 2017 15:55:22 +0300
 Subject: [PATCH] sh_eth: unmap DMA buffers when freeing rings
@@ -23,12 +23,13 @@
 
 Signed-off-by: Sergei Shtylyov <sergei.shtylyov@cogentembedded.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/net/ethernet/renesas/sh_eth.c b/drivers/net/ethernet/renesas/sh_eth.c
-index 54248775f227..f68c4db656ed 100644
+index 92c9a95169c8..30ec7e8f7e1d 100644
 --- a/drivers/net/ethernet/renesas/sh_eth.c
 +++ b/drivers/net/ethernet/renesas/sh_eth.c
-@@ -1127,12 +1127,70 @@ static struct mdiobb_ops bb_ops = {
+@@ -1059,12 +1059,70 @@ static struct mdiobb_ops bb_ops = {
  	.get_mdio_data = sh_get_mdio,
  };
  
@@ -99,7 +100,7 @@
  	/* Free Rx skb ringbuffer */
  	if (mdp->rx_skbuff) {
  		for (i = 0; i < mdp->num_rx_ring; i++)
-@@ -1141,27 +1199,18 @@ static void sh_eth_ring_free(struct net_device *ndev)
+@@ -1073,27 +1131,18 @@ static void sh_eth_ring_free(struct net_device *ndev)
  	kfree(mdp->rx_skbuff);
  	mdp->rx_skbuff = NULL;
  
@@ -133,7 +134,7 @@
  }
  
  /* format skb and descriptor buffer */
-@@ -1409,43 +1458,6 @@ static void sh_eth_dev_exit(struct net_device *ndev)
+@@ -1341,43 +1390,6 @@ static void sh_eth_dev_exit(struct net_device *ndev)
  	update_mac_address(ndev);
  }
  
@@ -177,7 +178,7 @@
  /* Packet receive function */
  static int sh_eth_rx(struct net_device *ndev, u32 intr_status, int *quota)
  {
-@@ -1690,7 +1702,7 @@ static void sh_eth_error(struct net_device *ndev, u32 intr_status)
+@@ -1620,7 +1632,7 @@ ignore_link:
  			   intr_status, mdp->cur_tx, mdp->dirty_tx,
  			   (u32)ndev->state, edtrr);
  		/* dirty buffer free */
@@ -186,7 +187,7 @@
  
  		/* SH7712 BUG */
  		if (edtrr ^ sh_eth_get_edtrr_trns(mdp)) {
-@@ -1751,7 +1763,7 @@ static irqreturn_t sh_eth_interrupt(int irq, void *netdev)
+@@ -1679,7 +1691,7 @@ static irqreturn_t sh_eth_interrupt(int irq, void *netdev)
  		/* Clear Tx interrupts */
  		sh_eth_write(ndev, intr_status & cd->tx_check, EESR);
  
@@ -195,7 +196,7 @@
  		netif_wake_queue(ndev);
  	}
  
-@@ -2412,7 +2424,7 @@ static int sh_eth_start_xmit(struct sk_buff *skb, struct net_device *ndev)
+@@ -2310,7 +2322,7 @@ static int sh_eth_start_xmit(struct sk_buff *skb, struct net_device *ndev)
  
  	spin_lock_irqsave(&mdp->lock, flags);
  	if ((mdp->cur_tx - mdp->dirty_tx) >= (mdp->num_tx_ring - 4)) {
diff --git a/queue/sparc64-Fix-kernel-panic-due-to-erroneous-ifdef-surr.patch b/queue/sparc64-Fix-kernel-panic-due-to-erroneous-ifdef-surr.patch
index 1629e5c..43ab705 100644
--- a/queue/sparc64-Fix-kernel-panic-due-to-erroneous-ifdef-surr.patch
+++ b/queue/sparc64-Fix-kernel-panic-due-to-erroneous-ifdef-surr.patch
@@ -1,4 +1,4 @@
-From 9ae34dbd8afd790cb5f52467e4f816434379eafa Mon Sep 17 00:00:00 2001
+From 30efc336189630505b06cc636f79656c66459b1e Mon Sep 17 00:00:00 2001
 From: Tom Hromatka <tom.hromatka@oracle.com>
 Date: Fri, 31 Mar 2017 16:31:42 -0600
 Subject: [PATCH] sparc64: Fix kernel panic due to erroneous #ifdef surrounding
@@ -55,12 +55,13 @@
 
 Signed-off-by: Tom Hromatka <tom.hromatka@oracle.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/sparc/include/asm/pgtable_64.h b/arch/sparc/include/asm/pgtable_64.h
-index 8a598528ec1f..6fbd931f0570 100644
+index 1fb317fbc0b3..b6802b978140 100644
 --- a/arch/sparc/include/asm/pgtable_64.h
 +++ b/arch/sparc/include/asm/pgtable_64.h
-@@ -679,26 +679,27 @@ static inline unsigned long pmd_pfn(pmd_t pmd)
+@@ -673,26 +673,27 @@ static inline unsigned long pmd_pfn(pmd_t pmd)
  	return pte_pfn(pte);
  }
  
diff --git a/queue/sparc64-fix-fault-handling-in-NGbzero.S-and-GENbzero.patch b/queue/sparc64-fix-fault-handling-in-NGbzero.S-and-GENbzero.patch
index 8881107..b954534 100644
--- a/queue/sparc64-fix-fault-handling-in-NGbzero.S-and-GENbzero.patch
+++ b/queue/sparc64-fix-fault-handling-in-NGbzero.S-and-GENbzero.patch
@@ -1,4 +1,4 @@
-From 3c7f62212018b904ae17f5636ead18a4dca3a88f Mon Sep 17 00:00:00 2001
+From 32fddf79f6114670df56b8a0bff87fe899648d4c Mon Sep 17 00:00:00 2001
 From: Dave Aldridge <david.j.aldridge@oracle.com>
 Date: Tue, 9 May 2017 02:57:35 -0600
 Subject: [PATCH] sparc64: fix fault handling in NGbzero.S and GENbzero.S
@@ -21,12 +21,13 @@
 Reviewed-by: Rob Gardner <rob.gardner@oracle.com>
 Reviewed-by: Babu Moger <babu.moger@oracle.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/sparc/kernel/head_64.S b/arch/sparc/kernel/head_64.S
-index 44101196d02b..41a407328667 100644
+index 5f1f3ae21657..3950f59ea33e 100644
 --- a/arch/sparc/kernel/head_64.S
 +++ b/arch/sparc/kernel/head_64.S
-@@ -939,3 +939,9 @@ ENTRY(__retl_o1)
+@@ -931,3 +931,9 @@ ENTRY(__retl_o1)
  	retl
  	 mov	%o1, %o0
  ENDPROC(__retl_o1)
diff --git a/queue/sparc64-kern_addr_valid-regression.patch b/queue/sparc64-kern_addr_valid-regression.patch
index 09b0156..956ff3c 100644
--- a/queue/sparc64-kern_addr_valid-regression.patch
+++ b/queue/sparc64-kern_addr_valid-regression.patch
@@ -1,4 +1,4 @@
-From adfae8a5d833fa2b46577a8081f350e408851f5b Mon Sep 17 00:00:00 2001
+From 0de9db17c576c6393ed5af5e0181c8afc4373318 Mon Sep 17 00:00:00 2001
 From: bob picco <bob.picco@oracle.com>
 Date: Fri, 10 Mar 2017 14:31:19 -0500
 Subject: [PATCH] sparc64: kern_addr_valid regression
@@ -17,12 +17,13 @@
 
 Signed-off-by: Bob Picco <bob.picco@oracle.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/sparc/mm/init_64.c b/arch/sparc/mm/init_64.c
-index 3328043e990c..0cda653ae007 100644
+index 05c770825386..fdcbc0022a0c 100644
 --- a/arch/sparc/mm/init_64.c
 +++ b/arch/sparc/mm/init_64.c
-@@ -1567,7 +1567,7 @@ bool kern_addr_valid(unsigned long addr)
+@@ -1495,7 +1495,7 @@ bool kern_addr_valid(unsigned long addr)
  	if ((long)addr < 0L) {
  		unsigned long pa = __pa(addr);
  
diff --git a/queue/staging-comedi-jr3_pci-cope-with-jiffies-wraparound.patch b/queue/staging-comedi-jr3_pci-cope-with-jiffies-wraparound.patch
index 063d718..01cc531 100644
--- a/queue/staging-comedi-jr3_pci-cope-with-jiffies-wraparound.patch
+++ b/queue/staging-comedi-jr3_pci-cope-with-jiffies-wraparound.patch
@@ -1,4 +1,4 @@
-From 8ec04a491825e08068e92bed0bba7821893b6433 Mon Sep 17 00:00:00 2001
+From 5438432701ce3b080eec7254338d131b24518e82 Mon Sep 17 00:00:00 2001
 From: Ian Abbott <abbotti@mev.co.uk>
 Date: Fri, 17 Feb 2017 11:09:09 +0000
 Subject: [PATCH] staging: comedi: jr3_pci: cope with jiffies wraparound
@@ -15,12 +15,13 @@
 Cc: <stable@vger.kernel.org> # 3.15+
 Signed-off-by: Ian Abbott <abbotti@mev.co.uk>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/staging/comedi/drivers/jr3_pci.c b/drivers/staging/comedi/drivers/jr3_pci.c
-index 25909a936e7c..eb0a095efe9c 100644
+index d7e2fd438576..d08cdd318a67 100644
 --- a/drivers/staging/comedi/drivers/jr3_pci.c
 +++ b/drivers/staging/comedi/drivers/jr3_pci.c
-@@ -611,7 +611,7 @@ static void jr3_pci_poll_dev(unsigned long data)
+@@ -610,7 +610,7 @@ static void jr3_pci_poll_dev(unsigned long data)
  		s = &dev->subdevices[i];
  		spriv = s->private;
  
diff --git a/queue/staging-comedi-jr3_pci-fix-possible-null-pointer-der.patch b/queue/staging-comedi-jr3_pci-fix-possible-null-pointer-der.patch
index b5617fb..5fb655f 100644
--- a/queue/staging-comedi-jr3_pci-fix-possible-null-pointer-der.patch
+++ b/queue/staging-comedi-jr3_pci-fix-possible-null-pointer-der.patch
@@ -1,4 +1,4 @@
-From 8d8eac952a8082b8f10f77126460fe68f64d5306 Mon Sep 17 00:00:00 2001
+From 7806acd8d9483ccc839cbcd8f3180775ea983716 Mon Sep 17 00:00:00 2001
 From: Ian Abbott <abbotti@mev.co.uk>
 Date: Fri, 17 Feb 2017 11:09:08 +0000
 Subject: [PATCH] staging: comedi: jr3_pci: fix possible null pointer
@@ -24,6 +24,7 @@
 Cc: <stable@vger.kernel.org> # 3.15+
 Signed-off-by: Ian Abbott <abbotti@mev.co.uk>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/staging/comedi/drivers/jr3_pci.c b/drivers/staging/comedi/drivers/jr3_pci.c
 index 6c4ff023717f..d7e2fd438576 100644
diff --git a/queue/staging-emxx_udc-remove-incorrect-__init-annotations.patch b/queue/staging-emxx_udc-remove-incorrect-__init-annotations.patch
index 6eae82a..1d9b357 100644
--- a/queue/staging-emxx_udc-remove-incorrect-__init-annotations.patch
+++ b/queue/staging-emxx_udc-remove-incorrect-__init-annotations.patch
@@ -1,4 +1,4 @@
-From 4f3445067d5f78fb8d1970b02610f85c2f377ea4 Mon Sep 17 00:00:00 2001
+From 1da017c15e2be5dc41028d76a5dd6415ccdfbff2 Mon Sep 17 00:00:00 2001
 From: Arnd Bergmann <arnd@arndb.de>
 Date: Fri, 16 Dec 2016 10:09:39 +0100
 Subject: [PATCH] staging: emxx_udc: remove incorrect __init annotations
@@ -17,12 +17,13 @@
 Fixes: 33aa8d45a4fe ("staging: emxx_udc: Add Emma Mobile USB Gadget driver")
 Signed-off-by: Arnd Bergmann <arnd@arndb.de>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/staging/emxx_udc/emxx_udc.c b/drivers/staging/emxx_udc/emxx_udc.c
-index 3f42fa8b0bf3..4a3da2406f48 100644
+index 3b56b2826263..f7634d44b956 100644
 --- a/drivers/staging/emxx_udc/emxx_udc.c
 +++ b/drivers/staging/emxx_udc/emxx_udc.c
-@@ -3137,7 +3137,7 @@ static const struct {
+@@ -3162,7 +3162,7 @@ static const struct {
  };
  
  /*-------------------------------------------------------------------------*/
@@ -31,7 +32,7 @@
  {
  	int	i;
  
-@@ -3168,7 +3168,7 @@ static void __init nbu2ss_drv_ep_init(struct nbu2ss_udc *udc)
+@@ -3193,7 +3193,7 @@ static void __init nbu2ss_drv_ep_init(struct nbu2ss_udc *udc)
  
  /*-------------------------------------------------------------------------*/
  /* platform_driver */
diff --git a/queue/staging-gdm724x-gdm_mux-fix-use-after-free-on-module.patch b/queue/staging-gdm724x-gdm_mux-fix-use-after-free-on-module.patch
index 87da91f..67a0c74 100644
--- a/queue/staging-gdm724x-gdm_mux-fix-use-after-free-on-module.patch
+++ b/queue/staging-gdm724x-gdm_mux-fix-use-after-free-on-module.patch
@@ -1,4 +1,4 @@
-From b58f45c8fc301fe83ee28cad3e64686c19e78f1c Mon Sep 17 00:00:00 2001
+From 8f82dc3438252ba946c189cb8b71caf347e87a97 Mon Sep 17 00:00:00 2001
 From: Johan Hovold <johan@kernel.org>
 Date: Wed, 26 Apr 2017 12:23:04 +0200
 Subject: [PATCH] staging: gdm724x: gdm_mux: fix use-after-free on module
@@ -15,9 +15,10 @@
 Cc: Won Kang <wkang77@gmail.com>
 Signed-off-by: Johan Hovold <johan@kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/staging/gdm724x/gdm_mux.c b/drivers/staging/gdm724x/gdm_mux.c
-index aba32e22db0c..996b1f538aae 100644
+index 400969170d1c..f03e43b1b5f6 100644
 --- a/drivers/staging/gdm724x/gdm_mux.c
 +++ b/drivers/staging/gdm724x/gdm_mux.c
 @@ -664,9 +664,8 @@ static int __init gdm_usb_mux_init(void)
diff --git a/queue/staging-wlan-ng-add-missing-byte-order-conversion.patch b/queue/staging-wlan-ng-add-missing-byte-order-conversion.patch
index 147d4d4..2f653b3 100644
--- a/queue/staging-wlan-ng-add-missing-byte-order-conversion.patch
+++ b/queue/staging-wlan-ng-add-missing-byte-order-conversion.patch
@@ -1,4 +1,4 @@
-From 50ee4189263ad85a8ff7a6e6168900c318ee93e7 Mon Sep 17 00:00:00 2001
+From 20e5e56eae881997b1bc585e4b2cd75dcb221aa3 Mon Sep 17 00:00:00 2001
 From: Igor Pylypiv <igor.pylypiv@gmail.com>
 Date: Mon, 30 Jan 2017 21:39:54 -0800
 Subject: [PATCH] staging: wlan-ng: add missing byte order conversion
@@ -15,6 +15,7 @@
 Fixes: 7ad82572348c ("staging:wlan-ng:Fix sparse warning")
 Signed-off-by: Igor Pylypiv <igor.pylypiv@gmail.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/staging/wlan-ng/p80211netdev.c b/drivers/staging/wlan-ng/p80211netdev.c
 index 90cc8cdcf969..e73cb635f2ff 100644
diff --git a/queue/target-Fix-compare_and_write_callback-handling-for-n.patch b/queue/target-Fix-compare_and_write_callback-handling-for-n.patch
index 6db2158..34866b4 100644
--- a/queue/target-Fix-compare_and_write_callback-handling-for-n.patch
+++ b/queue/target-Fix-compare_and_write_callback-handling-for-n.patch
@@ -1,4 +1,4 @@
-From a71a5dc7f833943998e97ca8fa6a4c708a0ed1a9 Mon Sep 17 00:00:00 2001
+From ee02242d17c238bcf353fb956beda090b435b281 Mon Sep 17 00:00:00 2001
 From: Nicholas Bellinger <nab@linux-iscsi.org>
 Date: Tue, 11 Apr 2017 16:24:16 -0700
 Subject: [PATCH] target: Fix compare_and_write_callback handling for non GOOD
@@ -25,12 +25,13 @@
 Cc: Gary Guo <ghg@datera.io>
 Cc: <stable@vger.kernel.org> # v4.1+
 Signed-off-by: Nicholas Bellinger <nab@linux-iscsi.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/target/target_core_sbc.c b/drivers/target/target_core_sbc.c
-index f9250b3c3fd4..a0ad618f1b1a 100644
+index a53fb23a0411..b3b1461ec60d 100644
 --- a/drivers/target/target_core_sbc.c
 +++ b/drivers/target/target_core_sbc.c
-@@ -507,8 +507,11 @@ static sense_reason_t compare_and_write_callback(struct se_cmd *cmd, bool succes
+@@ -506,8 +506,11 @@ static sense_reason_t compare_and_write_callback(struct se_cmd *cmd, bool succes
  	 * been failed with a non-zero SCSI status.
  	 */
  	if (cmd->scsi_status) {
diff --git a/queue/target-fileio-Fix-zero-length-READ-and-WRITE-handlin.patch b/queue/target-fileio-Fix-zero-length-READ-and-WRITE-handlin.patch
index 19483b8..8cf2a80 100644
--- a/queue/target-fileio-Fix-zero-length-READ-and-WRITE-handlin.patch
+++ b/queue/target-fileio-Fix-zero-length-READ-and-WRITE-handlin.patch
@@ -1,4 +1,4 @@
-From 59ac9c078141b8fd0186c0b18660a1b2c24e724e Mon Sep 17 00:00:00 2001
+From f76536143827482d7be125cfdaa9c66e5b1d816d Mon Sep 17 00:00:00 2001
 From: Bart Van Assche <bart.vanassche@sandisk.com>
 Date: Thu, 4 May 2017 15:50:47 -0700
 Subject: [PATCH] target/fileio: Fix zero-length READ and WRITE handling
@@ -29,12 +29,13 @@
 Cc: David Disseldorp <ddiss@suse.de>
 Cc: <stable@vger.kernel.org> # v3.7+
 Signed-off-by: Nicholas Bellinger <nab@linux-iscsi.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/target/target_core_file.c b/drivers/target/target_core_file.c
-index 1bf6c31e4c21..73b8f93a5fef 100644
+index d545993df18b..29f807b29e74 100644
 --- a/drivers/target/target_core_file.c
 +++ b/drivers/target/target_core_file.c
-@@ -608,8 +608,7 @@ fd_execute_rw(struct se_cmd *cmd, struct scatterlist *sgl, u32 sgl_nents,
+@@ -594,8 +594,7 @@ fd_execute_rw(struct se_cmd *cmd, struct scatterlist *sgl, u32 sgl_nents,
  	if (ret < 0)
  		return TCM_LOGICAL_UNIT_COMMUNICATION_FAILURE;
  
diff --git a/queue/tcp-clear-saved_syn-in-tcp_disconnect.patch b/queue/tcp-clear-saved_syn-in-tcp_disconnect.patch
index 933ee50..56c147f 100644
--- a/queue/tcp-clear-saved_syn-in-tcp_disconnect.patch
+++ b/queue/tcp-clear-saved_syn-in-tcp_disconnect.patch
@@ -1,4 +1,4 @@
-From c3c18654c38844bf53df24b770a5a47d2d9797d0 Mon Sep 17 00:00:00 2001
+From 4f9896bd02d52d7e48b8342916bd810c9601a05f Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Sat, 8 Apr 2017 08:07:33 -0700
 Subject: [PATCH] tcp: clear saved_syn in tcp_disconnect()
@@ -36,6 +36,7 @@
 Fixes: cd8ae85299d5 ("tcp: provide SYN headers for passive connections")
 Signed-off-by: Eric Dumazet <edumazet@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/tcp.c b/net/ipv4/tcp.c
 index 02b5d1f8af2f..87aa0d523261 100644
diff --git a/queue/tcp-do-not-inherit-fastopen_req-from-parent.patch b/queue/tcp-do-not-inherit-fastopen_req-from-parent.patch
index b532c70..d944951 100644
--- a/queue/tcp-do-not-inherit-fastopen_req-from-parent.patch
+++ b/queue/tcp-do-not-inherit-fastopen_req-from-parent.patch
@@ -1,4 +1,4 @@
-From 8b485ce69876c65db12ed390e7f9c0d2a64eff2c Mon Sep 17 00:00:00 2001
+From 811eee0b8ceba915f6a29e339da8e1d5ee9e714d Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Wed, 3 May 2017 06:39:31 -0700
 Subject: [PATCH] tcp: do not inherit fastopen_req from parent
@@ -129,12 +129,13 @@
 Reported-by: Andrey Konovalov <andreyknvl@google.com>
 Acked-by: Wei Wang <weiwan@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/tcp_minisocks.c b/net/ipv4/tcp_minisocks.c
-index 8f6373b0cd77..717be4de5324 100644
+index e183eeebe962..ecd8e8dc9004 100644
 --- a/net/ipv4/tcp_minisocks.c
 +++ b/net/ipv4/tcp_minisocks.c
-@@ -523,6 +523,7 @@ struct sock *tcp_create_openreq_child(const struct sock *sk,
+@@ -541,6 +541,7 @@ struct sock *tcp_create_openreq_child(const struct sock *sk,
  			newicsk->icsk_ack.last_seg_size = skb->len - newtp->tcp_header_len;
  		newtp->rx_opt.mss_clamp = req->mss;
  		tcp_ecn_openreq_child(newtp, req);
diff --git a/queue/tcp-do-not-underestimate-skb-truesize-in-tcp_trim_he.patch b/queue/tcp-do-not-underestimate-skb-truesize-in-tcp_trim_he.patch
index b19ae48..3a9cb5b 100644
--- a/queue/tcp-do-not-underestimate-skb-truesize-in-tcp_trim_he.patch
+++ b/queue/tcp-do-not-underestimate-skb-truesize-in-tcp_trim_he.patch
@@ -1,4 +1,4 @@
-From 7162fb242cb8322beb558828fd26b33c3e9fc805 Mon Sep 17 00:00:00 2001
+From a3ff1b7405ac4ab7caaf99689308c28fa6219539 Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Wed, 26 Apr 2017 17:15:40 -0700
 Subject: [PATCH] tcp: do not underestimate skb->truesize in tcp_trim_head()
@@ -22,12 +22,13 @@
 Reported-by: Andrey Konovalov <andreyknvl@google.com>
 Tested-by: Andrey Konovalov <andreyknvl@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/tcp_output.c b/net/ipv4/tcp_output.c
-index c3c082ed3879..a85d863c4419 100644
+index 687c5e7a0287..2605b67c0ef3 100644
 --- a/net/ipv4/tcp_output.c
 +++ b/net/ipv4/tcp_output.c
-@@ -1267,7 +1267,7 @@ int tcp_fragment(struct sock *sk, struct sk_buff *skb, u32 len,
+@@ -1235,7 +1235,7 @@ int tcp_fragment(struct sock *sk, struct sk_buff *skb, u32 len,
   * eventually). The difference is that pulled data not copied, but
   * immediately discarded.
   */
@@ -36,7 +37,7 @@
  {
  	struct skb_shared_info *shinfo;
  	int i, k, eat;
-@@ -1277,7 +1277,7 @@ static void __pskb_trim_head(struct sk_buff *skb, int len)
+@@ -1245,7 +1245,7 @@ static void __pskb_trim_head(struct sk_buff *skb, int len)
  		__skb_pull(skb, eat);
  		len -= eat;
  		if (!len)
@@ -45,7 +46,7 @@
  	}
  	eat = len;
  	k = 0;
-@@ -1303,23 +1303,28 @@ static void __pskb_trim_head(struct sk_buff *skb, int len)
+@@ -1271,23 +1271,28 @@ static void __pskb_trim_head(struct sk_buff *skb, int len)
  	skb_reset_tail_pointer(skb);
  	skb->data_len -= len;
  	skb->len = skb->data_len;
diff --git a/queue/tcp-fix-wraparound-issue-in-tcp_lp.patch b/queue/tcp-fix-wraparound-issue-in-tcp_lp.patch
index 719460f..ada4af8 100644
--- a/queue/tcp-fix-wraparound-issue-in-tcp_lp.patch
+++ b/queue/tcp-fix-wraparound-issue-in-tcp_lp.patch
@@ -1,4 +1,4 @@
-From a9f11f963a546fea9144f6a6d1a307e814a387e7 Mon Sep 17 00:00:00 2001
+From 6cd9e8e15750b91f58bf4a1035256973d293c3a4 Mon Sep 17 00:00:00 2001
 From: Eric Dumazet <edumazet@google.com>
 Date: Mon, 1 May 2017 15:29:48 -0700
 Subject: [PATCH] tcp: fix wraparound issue in tcp_lp
@@ -11,9 +11,10 @@
 Fixes: 7c106d7e782b ("[TCP]: TCP Low Priority congestion control")
 Signed-off-by: Eric Dumazet <edumazet@google.com>
 Signed-off-by: David S. Miller <davem@davemloft.net>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/net/ipv4/tcp_lp.c b/net/ipv4/tcp_lp.c
-index 046fd3910873..d6fb6c067af4 100644
+index c67ece1390c2..7d86fc505397 100644
 --- a/net/ipv4/tcp_lp.c
 +++ b/net/ipv4/tcp_lp.c
 @@ -264,13 +264,15 @@ static void tcp_lp_pkts_acked(struct sock *sk, const struct ack_sample *sample)
diff --git a/queue/tcp-memset-ca_priv-data-to-0-properly.patch b/queue/tcp-memset-ca_priv-data-to-0-properly.patch
index bf3b0fe..01ed7e7 100644
--- a/queue/tcp-memset-ca_priv-data-to-0-properly.patch
+++ b/queue/tcp-memset-ca_priv-data-to-0-properly.patch
@@ -1,4 +1,4 @@
-From a770ad82dd35b088dfd792a51c5807378a580fe8 Mon Sep 17 00:00:00 2001
+From c8e75d1daaf021d06464f8703dc9aa6ad9c2c2a6 Mon Sep 17 00:00:00 2001
 From: Wei Wang <weiwan@google.com>
 Date: Tue, 25 Apr 2017 17:38:02 -0700
 Subject: [PATCH] tcp: memset ca_priv data to 0 properly
diff --git a/queue/timerfd-Protect-the-might-cancel-mechanism-proper.patch b/queue/timerfd-Protect-the-might-cancel-mechanism-proper.patch
index b3acd3b..c4c1394 100644
--- a/queue/timerfd-Protect-the-might-cancel-mechanism-proper.patch
+++ b/queue/timerfd-Protect-the-might-cancel-mechanism-proper.patch
@@ -1,4 +1,4 @@
-From dc78daea7bcea8b1b2a55d36bd2ba811b9b342a2 Mon Sep 17 00:00:00 2001
+From 590ef0b485bf9cb1901537a38f4ee8be4535083f Mon Sep 17 00:00:00 2001
 From: Thomas Gleixner <tglx@linutronix.de>
 Date: Tue, 31 Jan 2017 15:24:03 +0100
 Subject: [PATCH] timerfd: Protect the might cancel mechanism proper
@@ -24,6 +24,7 @@
 Cc: linux-fsdevel@vger.kernel.org
 Link: http://lkml.kernel.org/r/alpine.DEB.2.20.1701311521430.3457@nanos
 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/fs/timerfd.c b/fs/timerfd.c
 index 9ae4abb4110b..ab8dd1538381 100644
diff --git a/queue/tmp-use-pdev-for-parent-device-in-tpm_chip_alloc.patch b/queue/tmp-use-pdev-for-parent-device-in-tpm_chip_alloc.patch
index 642b0b8..03b4e83 100644
--- a/queue/tmp-use-pdev-for-parent-device-in-tpm_chip_alloc.patch
+++ b/queue/tmp-use-pdev-for-parent-device-in-tpm_chip_alloc.patch
@@ -1,4 +1,4 @@
-From 2998b02b2fb58f36ccbc318b00513174e9947d8e Mon Sep 17 00:00:00 2001
+From 42fa6aa6005c700ad44928fac02dfbf681ad4ce3 Mon Sep 17 00:00:00 2001
 From: "Winkler, Tomas" <tomas.winkler@intel.com>
 Date: Wed, 23 Nov 2016 12:04:13 +0200
 Subject: [PATCH] tmp: use pdev for parent device in tpm_chip_alloc
@@ -13,12 +13,13 @@
 Reviewed-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
 Tested-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
 Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/char/tpm/tpm-chip.c b/drivers/char/tpm/tpm-chip.c
-index a77262d31911..c406343848da 100644
+index e5950131bd90..a017ccd8cc3b 100644
 --- a/drivers/char/tpm/tpm-chip.c
 +++ b/drivers/char/tpm/tpm-chip.c
-@@ -141,7 +141,7 @@ static void tpm_dev_release(struct device *dev)
+@@ -140,7 +140,7 @@ static void tpm_dev_release(struct device *dev)
   * Allocates a new struct tpm_chip instance and assigns a free
   * device number for it. Must be paired with put_device(&chip->dev).
   */
@@ -27,7 +28,7 @@
  				const struct tpm_class_ops *ops)
  {
  	struct tpm_chip *chip;
-@@ -160,7 +160,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
+@@ -159,7 +159,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
  	rc = idr_alloc(&dev_nums_idr, NULL, 0, TPM_NUM_DEVICES, GFP_KERNEL);
  	mutex_unlock(&idr_lock);
  	if (rc < 0) {
@@ -36,7 +37,7 @@
  		kfree(chip);
  		return ERR_PTR(rc);
  	}
-@@ -170,7 +170,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
+@@ -169,7 +169,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
  
  	chip->dev.class = tpm_class;
  	chip->dev.release = tpm_dev_release;
@@ -45,7 +46,7 @@
  	chip->dev.groups = chip->groups;
  
  	if (chip->dev_num == 0)
-@@ -182,7 +182,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
+@@ -181,7 +181,7 @@ struct tpm_chip *tpm_chip_alloc(struct device *dev,
  	if (rc)
  		goto out;
  
diff --git a/queue/tpm-fix-RC-value-check-in-tpm2_seal_trusted.patch b/queue/tpm-fix-RC-value-check-in-tpm2_seal_trusted.patch
index 563babf..6677803 100644
--- a/queue/tpm-fix-RC-value-check-in-tpm2_seal_trusted.patch
+++ b/queue/tpm-fix-RC-value-check-in-tpm2_seal_trusted.patch
@@ -1,4 +1,4 @@
-From 7d761119a914ec0ac05ec2a5378d1f86e680967d Mon Sep 17 00:00:00 2001
+From f8da85f13e21b7da6e3303afb51c5b3052bf4ec6 Mon Sep 17 00:00:00 2001
 From: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
 Date: Wed, 25 Jan 2017 23:00:22 +0200
 Subject: [PATCH] tpm: fix RC value check in tpm2_seal_trusted
@@ -13,9 +13,10 @@
 Fixes: 5ca4c20cfd37 ("keys, trusted: select hash algorithm for TPM2 chips")
 Signed-off-by: Jarkko Sakkinen <jarkko.sakkinen@linux.intel.com>
 Reviewed-by: Jason Gunthorpe <jgunthorpe@obsidianresearch.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/char/tpm/tpm.h b/drivers/char/tpm/tpm.h
-index 244fcffdab6b..dbe0c5a72c67 100644
+index b0585e99da49..23ae0b90acb4 100644
 --- a/drivers/char/tpm/tpm.h
 +++ b/drivers/char/tpm/tpm.h
 @@ -519,6 +519,11 @@ static inline void tpm_add_ppi(struct tpm_chip *chip)
@@ -31,10 +32,10 @@
  int tpm2_pcr_extend(struct tpm_chip *chip, int pcr_idx, const u8 *hash);
  int tpm2_get_random(struct tpm_chip *chip, u8 *out, size_t max);
 diff --git a/drivers/char/tpm/tpm2-cmd.c b/drivers/char/tpm/tpm2-cmd.c
-index a0199f18f7fb..42fe3dde0d8c 100644
+index ef5a58b986f6..cbb56028686a 100644
 --- a/drivers/char/tpm/tpm2-cmd.c
 +++ b/drivers/char/tpm/tpm2-cmd.c
-@@ -546,7 +546,7 @@ out:
+@@ -529,7 +529,7 @@ out:
  	tpm_buf_destroy(&buf);
  
  	if (rc > 0) {
diff --git a/queue/tracing-Allocate-the-snapshot-buffer-before-enabling.patch b/queue/tracing-Allocate-the-snapshot-buffer-before-enabling.patch
index 8f68197..db3377f 100644
--- a/queue/tracing-Allocate-the-snapshot-buffer-before-enabling.patch
+++ b/queue/tracing-Allocate-the-snapshot-buffer-before-enabling.patch
@@ -1,4 +1,4 @@
-From df62db5be2e5f070ecd1a5ece5945b590ee112e0 Mon Sep 17 00:00:00 2001
+From 5498c898d3daeb188791a4e53480ac1778c1dd1e Mon Sep 17 00:00:00 2001
 From: "Steven Rostedt (VMware)" <rostedt@goodmis.org>
 Date: Wed, 19 Apr 2017 12:07:08 -0400
 Subject: [PATCH] tracing: Allocate the snapshot buffer before enabling probe
@@ -17,12 +17,13 @@
 Cc: stable@vger.kernel.org
 Fixes: 77fd5c15e3 ("tracing: Add snapshot trigger to function probes")
 Signed-off-by: Steven Rostedt (VMware) <rostedt@goodmis.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/kernel/trace/trace.c b/kernel/trace/trace.c
-index d484452ae648..0ad75e9698f6 100644
+index a8116a2bdac4..39df1b5d1abe 100644
 --- a/kernel/trace/trace.c
 +++ b/kernel/trace/trace.c
-@@ -6733,11 +6733,13 @@ ftrace_trace_snapshot_callback(struct ftrace_hash *hash,
+@@ -6457,11 +6457,13 @@ ftrace_trace_snapshot_callback(struct ftrace_hash *hash,
  		return ret;
  
   out_reg:
diff --git a/queue/tty-pty-Fix-ldisc-flush-after-userspace-become-aware.patch b/queue/tty-pty-Fix-ldisc-flush-after-userspace-become-aware.patch
index 373811b..0a28f32 100644
--- a/queue/tty-pty-Fix-ldisc-flush-after-userspace-become-aware.patch
+++ b/queue/tty-pty-Fix-ldisc-flush-after-userspace-become-aware.patch
@@ -1,4 +1,4 @@
-From 77dae6134440420bac334581a3ccee94cee1c054 Mon Sep 17 00:00:00 2001
+From 80c16c502c0c7a8f0f01cd481a1640b5e0b10b64 Mon Sep 17 00:00:00 2001
 From: Wang YanQing <udknight@gmail.com>
 Date: Wed, 22 Feb 2017 19:37:08 +0800
 Subject: [PATCH] tty: pty: Fix ldisc flush after userspace become aware of the
@@ -56,9 +56,10 @@
 CC: stable@vger.kernel.org # v4.0+
 Signed-off-by: Wang YanQing <udknight@gmail.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/tty/pty.c b/drivers/tty/pty.c
-index 66b59a15780d..65799575c666 100644
+index 51e0d32883ba..5a8b944f2b98 100644
 --- a/drivers/tty/pty.c
 +++ b/drivers/tty/pty.c
 @@ -216,16 +216,11 @@ static int pty_signal(struct tty_struct *tty, int sig)
diff --git a/queue/ubi-upd-Always-flush-after-prepared-for-an-update.patch b/queue/ubi-upd-Always-flush-after-prepared-for-an-update.patch
index c1cc6be..9bede3e 100644
--- a/queue/ubi-upd-Always-flush-after-prepared-for-an-update.patch
+++ b/queue/ubi-upd-Always-flush-after-prepared-for-an-update.patch
@@ -1,4 +1,4 @@
-From 9cd9a21ce070be8a918ffd3381468315a7a76ba6 Mon Sep 17 00:00:00 2001
+From edce4ec9529f922ae679c2b8d2a8afef4fb46aac Mon Sep 17 00:00:00 2001
 From: Sebastian Siewior <bigeasy@linutronix.de>
 Date: Wed, 22 Feb 2017 17:15:21 +0100
 Subject: [PATCH] ubi/upd: Always flush after prepared for an update
@@ -37,6 +37,7 @@
 Cc: stable@vger.kernel.org
 Signed-off-by: Sebastian Andrzej Siewior <bigeasy@linutronix.de>
 Signed-off-by: Richard Weinberger <richard@nod.at>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/mtd/ubi/upd.c b/drivers/mtd/ubi/upd.c
 index 0134ba32a057..39712560b4c1 100644
diff --git a/queue/um-Fix-PTRACE_POKEUSER-on-x86_64.patch b/queue/um-Fix-PTRACE_POKEUSER-on-x86_64.patch
index 625552e..58af0ae 100644
--- a/queue/um-Fix-PTRACE_POKEUSER-on-x86_64.patch
+++ b/queue/um-Fix-PTRACE_POKEUSER-on-x86_64.patch
@@ -1,4 +1,4 @@
-From 9abc74a22d85ab29cef9896a2582a530da7e79bf Mon Sep 17 00:00:00 2001
+From b9d10ef751fb1deecdfc532b26e4cd588ac7f85a Mon Sep 17 00:00:00 2001
 From: Richard Weinberger <richard@nod.at>
 Date: Sat, 1 Apr 2017 00:41:57 +0200
 Subject: [PATCH] um: Fix PTRACE_POKEUSER on x86_64
@@ -16,9 +16,10 @@
 Cc: <stable@vger.kernel.org>
 Reported-by: jie cao <cj3054@gmail.com>
 Signed-off-by: Richard Weinberger <richard@nod.at>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/um/ptrace_64.c b/arch/x86/um/ptrace_64.c
-index a5c9910d234f..09a085bde0d4 100644
+index 0b5c184dd5b3..19c1d7b145b3 100644
 --- a/arch/x86/um/ptrace_64.c
 +++ b/arch/x86/um/ptrace_64.c
 @@ -125,7 +125,7 @@ int poke_user(struct task_struct *child, long addr, long data)
diff --git a/queue/usb-Make-sure-usb-phy-of-gets-built-in.patch b/queue/usb-Make-sure-usb-phy-of-gets-built-in.patch
index 49d092d..97af3f8 100644
--- a/queue/usb-Make-sure-usb-phy-of-gets-built-in.patch
+++ b/queue/usb-Make-sure-usb-phy-of-gets-built-in.patch
@@ -1,4 +1,4 @@
-From 3d6159640da9c9175d1ca42f151fc1a14caded59 Mon Sep 17 00:00:00 2001
+From 519f8774b5e535a21e073cc0ae36c801f08ac160 Mon Sep 17 00:00:00 2001
 From: Alexey Brodkin <Alexey.Brodkin@synopsys.com>
 Date: Thu, 13 Apr 2017 15:33:34 +0300
 Subject: [PATCH] usb: Make sure usb/phy/of gets built-in
@@ -35,12 +35,13 @@
 Cc: linux-snps-arc@lists.infradead.org
 Cc: stable@vger.kernel.org
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/Makefile b/drivers/Makefile
-index 2eced9afba53..8f8bdc9e3d29 100644
+index 53abb4a5f736..8e5f4ab9dee1 100644
 --- a/drivers/Makefile
 +++ b/drivers/Makefile
-@@ -104,6 +104,7 @@ obj-$(CONFIG_USB_PHY)		+= usb/
+@@ -99,6 +99,7 @@ obj-$(CONFIG_USB_PHY)		+= usb/
  obj-$(CONFIG_USB)		+= usb/
  obj-$(CONFIG_PCI)		+= usb/
  obj-$(CONFIG_USB_GADGET)	+= usb/
diff --git a/queue/usb-chipidea-Handle-extcon-events-properly.patch b/queue/usb-chipidea-Handle-extcon-events-properly.patch
index 11b36de..92f9f7b 100644
--- a/queue/usb-chipidea-Handle-extcon-events-properly.patch
+++ b/queue/usb-chipidea-Handle-extcon-events-properly.patch
@@ -1,4 +1,4 @@
-From a89b94b53371bbfa582787c2fa3378000ea4263d Mon Sep 17 00:00:00 2001
+From b6cf49482454a6fd22603fb2b5a2f5436bba13df Mon Sep 17 00:00:00 2001
 From: Stephen Boyd <stephen.boyd@linaro.org>
 Date: Wed, 28 Dec 2016 14:56:51 -0800
 Subject: [PATCH] usb: chipidea: Handle extcon events properly
@@ -20,6 +20,7 @@
 Fixes: 3ecb3e09b042 ("usb: chipidea: Use extcon framework for VBUS and ID detect")
 Signed-off-by: Stephen Boyd <stephen.boyd@linaro.org>
 Signed-off-by: Peter Chen <peter.chen@nxp.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/chipidea/otg.c b/drivers/usb/chipidea/otg.c
 index a829607c3e4d..0cf149edddd8 100644
diff --git a/queue/usb-chipidea-Only-read-write-OTGSC-from-one-place.patch b/queue/usb-chipidea-Only-read-write-OTGSC-from-one-place.patch
index a1551f3..1561db0 100644
--- a/queue/usb-chipidea-Only-read-write-OTGSC-from-one-place.patch
+++ b/queue/usb-chipidea-Only-read-write-OTGSC-from-one-place.patch
@@ -1,4 +1,4 @@
-From f60f8ccd54e03c1afafb2b20ceb029a0eaf7a134 Mon Sep 17 00:00:00 2001
+From 83abae3d280819424ab9859bc9f3149ddd3fedd1 Mon Sep 17 00:00:00 2001
 From: Stephen Boyd <stephen.boyd@linaro.org>
 Date: Wed, 28 Dec 2016 14:56:50 -0800
 Subject: [PATCH] usb: chipidea: Only read/write OTGSC from one place
@@ -19,6 +19,7 @@
 Fixes: 3ecb3e09b042 ("usb: chipidea: Use extcon framework for VBUS and ID detect")
 Signed-off-by: Stephen Boyd <stephen.boyd@linaro.org>
 Signed-off-by: Peter Chen <peter.chen@nxp.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/chipidea/ci.h b/drivers/usb/chipidea/ci.h
 index cd414559040f..05bc4d631cb9 100644
@@ -35,7 +36,7 @@
  
  int dbg_create_files(struct ci_hdrc *ci);
 diff --git a/drivers/usb/chipidea/core.c b/drivers/usb/chipidea/core.c
-index 5c35f25e9bce..24859b44c45c 100644
+index 3dbb4a21ab44..6e0d614a8075 100644
 --- a/drivers/usb/chipidea/core.c
 +++ b/drivers/usb/chipidea/core.c
 @@ -516,38 +516,6 @@ int hw_device_reset(struct ci_hdrc *ci)
diff --git a/queue/usb-host-ehci-exynos-Decrese-node-refcount-on-exynos.patch b/queue/usb-host-ehci-exynos-Decrese-node-refcount-on-exynos.patch
index 61189cf..22bd675 100644
--- a/queue/usb-host-ehci-exynos-Decrese-node-refcount-on-exynos.patch
+++ b/queue/usb-host-ehci-exynos-Decrese-node-refcount-on-exynos.patch
@@ -1,4 +1,4 @@
-From 3f6026b1dcb3c8ee71198c485a72ac674c6890dd Mon Sep 17 00:00:00 2001
+From ae20d914966225feec63dd00ef516a58a8885be7 Mon Sep 17 00:00:00 2001
 From: Krzysztof Kozlowski <krzk@kernel.org>
 Date: Sat, 7 Jan 2017 10:41:40 +0200
 Subject: [PATCH] usb: host: ehci-exynos: Decrese node refcount on
@@ -15,6 +15,7 @@
 Acked-by: Alan Stern <stern@rowland.harvard.edu>
 Reviewed-by: Javier Martinez Canillas <javier@osg.samsung.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/host/ehci-exynos.c b/drivers/usb/host/ehci-exynos.c
 index 42e5b66353ef..7a603f66a9bc 100644
diff --git a/queue/usb-host-ohci-exynos-Decrese-node-refcount-on-exynos.patch b/queue/usb-host-ohci-exynos-Decrese-node-refcount-on-exynos.patch
index 6d2f842..6a96600 100644
--- a/queue/usb-host-ohci-exynos-Decrese-node-refcount-on-exynos.patch
+++ b/queue/usb-host-ohci-exynos-Decrese-node-refcount-on-exynos.patch
@@ -1,4 +1,4 @@
-From 68bd6fc3cfa98ef253e17307ccafd8ef907b5556 Mon Sep 17 00:00:00 2001
+From 3cef37d8f35e68179307389c45219f5f43051da5 Mon Sep 17 00:00:00 2001
 From: Krzysztof Kozlowski <krzk@kernel.org>
 Date: Sat, 7 Jan 2017 10:41:41 +0200
 Subject: [PATCH] usb: host: ohci-exynos: Decrese node refcount on
@@ -15,6 +15,7 @@
 Acked-by: Alan Stern <stern@rowland.harvard.edu>
 Reviewed-by: Javier Martinez Canillas <javier@osg.samsung.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/host/ohci-exynos.c b/drivers/usb/host/ohci-exynos.c
 index 2cd105be7319..6865b919403f 100644
diff --git a/queue/usb-host-xhci-print-correct-command-ring-address.patch b/queue/usb-host-xhci-print-correct-command-ring-address.patch
index 94a76d5..332c75c 100644
--- a/queue/usb-host-xhci-print-correct-command-ring-address.patch
+++ b/queue/usb-host-xhci-print-correct-command-ring-address.patch
@@ -1,4 +1,4 @@
-From 6fc091fb0459ade939a795bfdcaf645385b951d4 Mon Sep 17 00:00:00 2001
+From efd2ed6cd9121694615ae065aa38c05e51ecddb0 Mon Sep 17 00:00:00 2001
 From: Peter Chen <peter.chen@nxp.com>
 Date: Wed, 19 Apr 2017 16:55:52 +0300
 Subject: [PATCH] usb: host: xhci: print correct command ring address
@@ -11,12 +11,13 @@
 Signed-off-by: Peter Chen <peter.chen@nxp.com>
 Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c
-index f80bd0331935..bbe22bcc550a 100644
+index 87848ce95b6f..709b52841c87 100644
 --- a/drivers/usb/host/xhci-mem.c
 +++ b/drivers/usb/host/xhci-mem.c
-@@ -2482,7 +2482,7 @@ int xhci_mem_init(struct xhci_hcd *xhci, gfp_t flags)
+@@ -2486,7 +2486,7 @@ int xhci_mem_init(struct xhci_hcd *xhci, gfp_t flags)
  		(xhci->cmd_ring->first_seg->dma & (u64) ~CMD_RING_RSVD_BITS) |
  		xhci->cmd_ring->cycle_state;
  	xhci_dbg_trace(xhci, trace_xhci_dbg_init,
diff --git a/queue/usb-hub-Do-not-attempt-to-autosuspend-disconnected-d.patch b/queue/usb-hub-Do-not-attempt-to-autosuspend-disconnected-d.patch
index f21f33e..f37f1df 100644
--- a/queue/usb-hub-Do-not-attempt-to-autosuspend-disconnected-d.patch
+++ b/queue/usb-hub-Do-not-attempt-to-autosuspend-disconnected-d.patch
@@ -1,4 +1,4 @@
-From f5cccf49428447dfbc9edb7a04bb8fc316269781 Mon Sep 17 00:00:00 2001
+From 42f97777277c06898847a91847cff5fbb3b31c32 Mon Sep 17 00:00:00 2001
 From: Guenter Roeck <linux@roeck-us.net>
 Date: Mon, 20 Mar 2017 14:30:50 -0700
 Subject: [PATCH] usb: hub: Do not attempt to autosuspend disconnected devices
@@ -67,12 +67,13 @@
 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/core/driver.c b/drivers/usb/core/driver.c
-index 7ebdf2a4e8fe..eb87a259d55c 100644
+index 3f6873b2ce32..0bb380a9fcf7 100644
 --- a/drivers/usb/core/driver.c
 +++ b/drivers/usb/core/driver.c
-@@ -1781,6 +1781,9 @@ static int autosuspend_check(struct usb_device *udev)
+@@ -1778,6 +1778,9 @@ static int autosuspend_check(struct usb_device *udev)
  	int			w, i;
  	struct usb_interface	*intf;
  
@@ -83,7 +84,7 @@
  	 * any interface drivers require remote wakeup but it isn't available.
  	 */
 diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index 735e8ab2cc1f..8f6593d7b68c 100644
+index e4904a16d3d0..bfabf05bcd12 100644
 --- a/drivers/usb/core/hub.c
 +++ b/drivers/usb/core/hub.c
 @@ -2087,6 +2087,12 @@ void usb_disconnect(struct usb_device **pdev)
diff --git a/queue/usb-hub-Fix-error-loop-seen-after-hub-communication-.patch b/queue/usb-hub-Fix-error-loop-seen-after-hub-communication-.patch
index 57fe75a..fdda8f7 100644
--- a/queue/usb-hub-Fix-error-loop-seen-after-hub-communication-.patch
+++ b/queue/usb-hub-Fix-error-loop-seen-after-hub-communication-.patch
@@ -1,4 +1,4 @@
-From 245b2eecee2aac6fdc77dcafaa73c33f9644c3c7 Mon Sep 17 00:00:00 2001
+From 3a2f6ff897a27e537ce8b88e285b5719b3481fd9 Mon Sep 17 00:00:00 2001
 From: Guenter Roeck <linux@roeck-us.net>
 Date: Mon, 20 Mar 2017 11:16:11 -0700
 Subject: [PATCH] usb: hub: Fix error loop seen after hub communication errors
@@ -80,12 +80,13 @@
 Signed-off-by: Guenter Roeck <linux@roeck-us.net>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/core/driver.c b/drivers/usb/core/driver.c
-index cdee5130638b..7ebdf2a4e8fe 100644
+index dadd1e8dfe09..3f6873b2ce32 100644
 --- a/drivers/usb/core/driver.c
 +++ b/drivers/usb/core/driver.c
-@@ -1331,6 +1331,24 @@ static int usb_suspend_both(struct usb_device *udev, pm_message_t msg)
+@@ -1328,6 +1328,24 @@ static int usb_suspend_both(struct usb_device *udev, pm_message_t msg)
  		 */
  		if (udev->parent && !PMSG_IS_AUTO(msg))
  			status = 0;
@@ -111,10 +112,10 @@
  
  	/* If the suspend failed, resume interfaces that did get suspended */
 diff --git a/drivers/usb/core/hub.c b/drivers/usb/core/hub.c
-index f0dd08198d74..735e8ab2cc1f 100644
+index fc412c650334..e4904a16d3d0 100644
 --- a/drivers/usb/core/hub.c
 +++ b/drivers/usb/core/hub.c
-@@ -1066,6 +1066,9 @@ static void hub_activate(struct usb_hub *hub, enum hub_activation_type type)
+@@ -1064,6 +1064,9 @@ static void hub_activate(struct usb_hub *hub, enum hub_activation_type type)
  
  		portstatus = portchange = 0;
  		status = hub_port_status(hub, port1, &portstatus, &portchange);
@@ -124,7 +125,7 @@
  		if (udev || (portstatus & USB_PORT_STAT_CONNECTION))
  			dev_dbg(&port_dev->dev, "status %04x change %04x\n",
  					portstatus, portchange);
-@@ -1198,7 +1201,7 @@ static void hub_activate(struct usb_hub *hub, enum hub_activation_type type)
+@@ -1196,7 +1199,7 @@ static void hub_activate(struct usb_hub *hub, enum hub_activation_type type)
  
  	/* Scan all ports that need attention */
  	kick_hub_wq(hub);
diff --git a/queue/usb-misc-add-missing-continue-in-switch.patch b/queue/usb-misc-add-missing-continue-in-switch.patch
index 242f374..11bef7f 100644
--- a/queue/usb-misc-add-missing-continue-in-switch.patch
+++ b/queue/usb-misc-add-missing-continue-in-switch.patch
@@ -1,4 +1,4 @@
-From 2c930e3d0aed1505e86e0928d323df5027817740 Mon Sep 17 00:00:00 2001
+From 3b70e309267d1a16492f6750bddb426d8b8b66bf Mon Sep 17 00:00:00 2001
 From: "Gustavo A. R. Silva" <garsilva@embeddedor.com>
 Date: Mon, 3 Apr 2017 22:48:40 -0500
 Subject: [PATCH] usb: misc: add missing continue in switch
@@ -12,9 +12,10 @@
 Acked-by: Alan Stern <stern@rowland.harvard.edu>
 Cc: stable <stable@vger.kernel.org>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/misc/usbtest.c b/drivers/usb/misc/usbtest.c
-index 17c081068257..26ae5d1a2a4e 100644
+index 5c8210dc6fd9..d94927e5623b 100644
 --- a/drivers/usb/misc/usbtest.c
 +++ b/drivers/usb/misc/usbtest.c
 @@ -159,6 +159,7 @@ get_endpoints(struct usbtest_dev *dev, struct usb_interface *intf)
diff --git a/queue/usb-xhci-bInterval-quirk-for-TI-TUSB73x0.patch b/queue/usb-xhci-bInterval-quirk-for-TI-TUSB73x0.patch
index f5d0e87..3738ff1 100644
--- a/queue/usb-xhci-bInterval-quirk-for-TI-TUSB73x0.patch
+++ b/queue/usb-xhci-bInterval-quirk-for-TI-TUSB73x0.patch
@@ -1,4 +1,4 @@
-From 259bc5b3de6a51cad8d34ceb89783a8e14136514 Mon Sep 17 00:00:00 2001
+From 885e7a6e3263fabfc9e5c0a39fad276d9ed4c798 Mon Sep 17 00:00:00 2001
 From: Roger Quadros <rogerq@ti.com>
 Date: Fri, 7 Apr 2017 17:57:12 +0300
 Subject: [PATCH] usb: xhci: bInterval quirk for TI TUSB73x0
@@ -27,6 +27,7 @@
 Signed-off-by: Roger Quadros <rogerq@ti.com>
 Signed-off-by: Mathias Nyman <mathias.nyman@linux.intel.com>
 Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/drivers/usb/host/xhci-mem.c b/drivers/usb/host/xhci-mem.c
 index 7064892ff4a6..87848ce95b6f 100644
diff --git a/queue/x86-boot-Fix-BSS-corruption-overwrite-bug-in-early-x.patch b/queue/x86-boot-Fix-BSS-corruption-overwrite-bug-in-early-x.patch
index 69837e6..61a07b3 100644
--- a/queue/x86-boot-Fix-BSS-corruption-overwrite-bug-in-early-x.patch
+++ b/queue/x86-boot-Fix-BSS-corruption-overwrite-bug-in-early-x.patch
@@ -1,4 +1,4 @@
-From d594aa0277e541bb997aef0bc0a55172d8138340 Mon Sep 17 00:00:00 2001
+From 5443f271760e109d5d492a9a9a756aea0e85fee8 Mon Sep 17 00:00:00 2001
 From: Ashish Kalra <ashish@bluestacks.com>
 Date: Wed, 19 Apr 2017 20:50:15 +0530
 Subject: [PATCH] x86/boot: Fix BSS corruption/overwrite bug in early x86
@@ -33,9 +33,10 @@
 Cc: Thomas Gleixner <tglx@linutronix.de>
 Link: http://lkml.kernel.org/r/20170419152015.10011-1-ashishkalra@Ashishs-MacBook-Pro.local
 Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/boot/boot.h b/arch/x86/boot/boot.h
-index 9b42b6d1e902..ef5a9cc66fb8 100644
+index e5612f3e3b57..d7ac721a8a96 100644
 --- a/arch/x86/boot/boot.h
 +++ b/arch/x86/boot/boot.h
 @@ -16,7 +16,7 @@
diff --git a/queue/x86-ioapic-Restore-IO-APIC-irq_chip-retrigger-callba.patch b/queue/x86-ioapic-Restore-IO-APIC-irq_chip-retrigger-callba.patch
index 603b8a3..15269c2 100644
--- a/queue/x86-ioapic-Restore-IO-APIC-irq_chip-retrigger-callba.patch
+++ b/queue/x86-ioapic-Restore-IO-APIC-irq_chip-retrigger-callba.patch
@@ -1,4 +1,4 @@
-From a9b4f08770b415f30f2fb0f8329a370c8f554aa3 Mon Sep 17 00:00:00 2001
+From 6b3e7b7b31e67ccf60e3b0418317dfaa07072833 Mon Sep 17 00:00:00 2001
 From: Ruslan Ruslichenko <rruslich@cisco.com>
 Date: Tue, 17 Jan 2017 16:13:52 +0200
 Subject: [PATCH] x86/ioapic: Restore IO-APIC irq_chip retrigger callback
@@ -18,12 +18,13 @@
 Cc: xe-linux-external@cisco.com
 Link: http://lkml.kernel.org/r/1484662432-13580-1-git-send-email-rruslich@cisco.com
 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kernel/apic/io_apic.c b/arch/x86/kernel/apic/io_apic.c
-index 945e512a112a..1e35dd06b090 100644
+index 48e6d84f173e..3d8ff40ecc6f 100644
 --- a/arch/x86/kernel/apic/io_apic.c
 +++ b/arch/x86/kernel/apic/io_apic.c
-@@ -1875,6 +1875,7 @@ static struct irq_chip ioapic_chip __read_mostly = {
+@@ -1876,6 +1876,7 @@ static struct irq_chip ioapic_chip __read_mostly = {
  	.irq_ack		= irq_chip_ack_parent,
  	.irq_eoi		= ioapic_ack_level,
  	.irq_set_affinity	= ioapic_set_affinity,
@@ -31,7 +32,7 @@
  	.flags			= IRQCHIP_SKIP_SET_WAKE,
  };
  
-@@ -1886,6 +1887,7 @@ static struct irq_chip ioapic_ir_chip __read_mostly = {
+@@ -1887,6 +1888,7 @@ static struct irq_chip ioapic_ir_chip __read_mostly = {
  	.irq_ack		= irq_chip_ack_parent,
  	.irq_eoi		= ioapic_ir_ack_level,
  	.irq_set_affinity	= ioapic_set_affinity,
diff --git a/queue/x86-mce-AMD-Give-a-name-to-MCA-bank-3-when-accessed-.patch b/queue/x86-mce-AMD-Give-a-name-to-MCA-bank-3-when-accessed-.patch
index 6f3a8ef..b41dcf8 100644
--- a/queue/x86-mce-AMD-Give-a-name-to-MCA-bank-3-when-accessed-.patch
+++ b/queue/x86-mce-AMD-Give-a-name-to-MCA-bank-3-when-accessed-.patch
@@ -1,4 +1,4 @@
-From 29f72ce3e4d18066ec75c79c857bee0618a3504b Mon Sep 17 00:00:00 2001
+From 5f79c0579b086f85cc1694bf8b3375a94a546a23 Mon Sep 17 00:00:00 2001
 From: Yazen Ghannam <yazen.ghannam@amd.com>
 Date: Thu, 30 Mar 2017 13:17:14 +0200
 Subject: [PATCH] x86/mce/AMD: Give a name to MCA bank 3 when accessed with
@@ -33,12 +33,13 @@
 Signed-off-by: Borislav Petkov <bp@suse.de>
 Link: http://lkml.kernel.org/r/1490102285-3659-1-git-send-email-Yazen.Ghannam@amd.com
 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kernel/cpu/mcheck/mce_amd.c b/arch/x86/kernel/cpu/mcheck/mce_amd.c
-index 524cc5780a77..6e4a047e4b68 100644
+index 7b7f3be783d4..b89da1407b15 100644
 --- a/arch/x86/kernel/cpu/mcheck/mce_amd.c
 +++ b/arch/x86/kernel/cpu/mcheck/mce_amd.c
-@@ -60,7 +60,7 @@ static const char * const th_names[] = {
+@@ -58,7 +58,7 @@ static const char * const th_names[] = {
  	"load_store",
  	"insn_fetch",
  	"combined_unit",
diff --git a/queue/x86-pci-calgary-Fix-iommu_free-comparison-of-unsigne.patch b/queue/x86-pci-calgary-Fix-iommu_free-comparison-of-unsigne.patch
index 3f1e742..0153155 100644
--- a/queue/x86-pci-calgary-Fix-iommu_free-comparison-of-unsigne.patch
+++ b/queue/x86-pci-calgary-Fix-iommu_free-comparison-of-unsigne.patch
@@ -1,4 +1,4 @@
-From 68dee8e2f2cacc54d038394e70d22411dee89da2 Mon Sep 17 00:00:00 2001
+From 073feff19390de75240e0add579154a90994a757 Mon Sep 17 00:00:00 2001
 From: Nikola Pajkovsky <npajkovsky@suse.cz>
 Date: Tue, 15 Nov 2016 09:47:49 +0100
 Subject: [PATCH] x86/pci-calgary: Fix iommu_free() comparison of unsigned
@@ -28,6 +28,7 @@
 Cc: Muli Ben-Yehuda <mulix@mulix.org>
 Link: http://lkml.kernel.org/r/7612c0f9dd7c1290407dbf8e809def922006920b.1479161177.git.npajkovsky@suse.cz
 Signed-off-by: Thomas Gleixner <tglx@linutronix.de>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/kernel/pci-calgary_64.c b/arch/x86/kernel/pci-calgary_64.c
 index 5d400ba1349d..d47517941bbc 100644
diff --git a/queue/x86-platform-intel-mid-Correct-MSI-IRQ-line-for-watc.patch b/queue/x86-platform-intel-mid-Correct-MSI-IRQ-line-for-watc.patch
index 6a133e8..d475492 100644
--- a/queue/x86-platform-intel-mid-Correct-MSI-IRQ-line-for-watc.patch
+++ b/queue/x86-platform-intel-mid-Correct-MSI-IRQ-line-for-watc.patch
@@ -1,4 +1,4 @@
-From 332b90c10ecbdaeb226379ccd6a2167671edf71b Mon Sep 17 00:00:00 2001
+From a16d73525e64feb207209ca08e7fe7a0f682469b Mon Sep 17 00:00:00 2001
 From: Andy Shevchenko <andriy.shevchenko@linux.intel.com>
 Date: Sun, 12 Mar 2017 17:07:44 +0200
 Subject: [PATCH] x86/platform/intel-mid: Correct MSI IRQ line for watchdog
@@ -24,6 +24,7 @@
 Fixes: 78a3bb9e408b ("x86: intel-mid: add watchdog platform code for Merrifield")
 Link: http://lkml.kernel.org/r/20170312150744.45493-1-andriy.shevchenko@linux.intel.com
 Signed-off-by: Ingo Molnar <mingo@kernel.org>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/platform/intel-mid/device_libs/platform_wdt.c b/arch/x86/platform/intel-mid/device_libs/platform_wdt.c
 index de734134bc8d..40c616495da7 100644
diff --git a/queue/x86-pmem-Fix-cache-flushing-for-iovec-write-8-bytes.patch b/queue/x86-pmem-Fix-cache-flushing-for-iovec-write-8-bytes.patch
index eb6a779..950d1d3 100644
--- a/queue/x86-pmem-Fix-cache-flushing-for-iovec-write-8-bytes.patch
+++ b/queue/x86-pmem-Fix-cache-flushing-for-iovec-write-8-bytes.patch
@@ -1,4 +1,4 @@
-From 8376efd31d3d7c44bd05be337adde023cc531fa1 Mon Sep 17 00:00:00 2001
+From ad2f344483ab2f6a93d50ea77eb846d090d7d7d9 Mon Sep 17 00:00:00 2001
 From: Ben Hutchings <ben.hutchings@codethink.co.uk>
 Date: Tue, 9 May 2017 18:00:43 +0100
 Subject: [PATCH] x86, pmem: Fix cache flushing for iovec write < 8 bytes
@@ -15,12 +15,13 @@
 Fixes: 11e63f6d920d ("x86, pmem: fix broken __copy_user_nocache ...")
 Signed-off-by: Ben Hutchings <ben.hutchings@codethink.co.uk>
 Signed-off-by: Dan Williams <dan.j.williams@intel.com>
+Signed-off-by: Paul Gortmaker <paul.gortmaker@windriver.com>
 
 diff --git a/arch/x86/include/asm/pmem.h b/arch/x86/include/asm/pmem.h
-index d5a22bac9988..0ff8fe71b255 100644
+index 4850c6d3f2c1..2be5bbbaf565 100644
 --- a/arch/x86/include/asm/pmem.h
 +++ b/arch/x86/include/asm/pmem.h
-@@ -98,7 +98,7 @@ static inline size_t arch_copy_from_iter_pmem(void *addr, size_t bytes,
+@@ -106,7 +106,7 @@ static inline size_t arch_copy_from_iter_pmem(void *addr, size_t bytes,
  
  		if (bytes < 8) {
  			if (!IS_ALIGNED(dest, 4) || (bytes != 4))