The series has been included in the ipsec tree:
https://git.kernel.org/pub/scm/linux/kernel/git/klassert/ipsec.git/log/?h=22d6552f827e

It will hit linus tree soon.

-- 
You received this bug notification because you are a member of Kernel
Packages, which is subscribed to linux in Ubuntu.
https://bugs.launchpad.net/bugs/1836261

Title:
  xfrm interface: several kernel panic

Status in linux package in Ubuntu:
  Incomplete

Bug description:
  There was several problems reported upstream:

  1/ 56c5ee1a5823: xfrm interface: fix memory leak on creation
  
https://git.kernel.org/pub/scm/linux/kernel/git/davem/net.git/commit/?id=56c5ee1a5823

  2/ xfrm interface: avoid corruption on changelink
  http://patchwork.ozlabs.org/patch/1130240/

  3/ xfrm interface: ifname may be wrong in logs
  http://patchwork.ozlabs.org/patch/1130241/

  4/ xfrm interface: fix list corruption for x-netns
  http://patchwork.ozlabs.org/patch/1130385/

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1836261/+subscriptions

-- 
Mailing list: https://launchpad.net/~kernel-packages
Post to     : kernel-packages@lists.launchpad.net
Unsubscribe : https://launchpad.net/~kernel-packages
More help   : https://help.launchpad.net/ListHelp

Reply via email to