-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: kernel security update
Advisory ID:       RHSA-2023:0944-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0944
Issue date:        2023-02-28
CVE Names:         CVE-2022-4378 
====================================================================
1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.7
Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64

3. Description:

The kernel packages contain the Linux kernel, the core of any Linux
operating system.

Security Fix(es):

* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces
(CVE-2022-4378)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.7):

Source:
kernel-3.10.0-1062.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm
perf-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.7):

Source:
kernel-3.10.0-1062.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm

ppc64le:
bpftool-3.10.0-1062.71.1.el7.ppc64le.rpm
bpftool-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-bootwrapper-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debug-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-devel-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-headers-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-tools-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-tools-libs-3.10.0-1062.71.1.el7.ppc64le.rpm
perf-3.10.0-1062.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
python-perf-3.10.0-1062.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm

x86_64:
bpftool-3.10.0-1062.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm
perf-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.7):

Source:
kernel-3.10.0-1062.71.1.el7.src.rpm

noarch:
kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm
kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm

x86_64:
bpftool-3.10.0-1062.71.1.el7.x86_64.rpm
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm
perf-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.7):

ppc64le:
bpftool-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debug-devel-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-debuginfo-common-ppc64le-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
kernel-tools-libs-devel-3.10.0-1062.71.1.el7.ppc64le.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm

x86_64:
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.7):

x86_64:
bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm
perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-4378
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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E5Jd
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0944:01 Important: kernel security update

An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise L...

Summary

The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: stack overflow in do_proc_dointvec and proc_skip_spaces (CVE-2022-4378)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-4378 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Server AUS (v. 7.7):
Source: kernel-3.10.0-1062.71.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.71.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm perf-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server E4S (v. 7.7):
Source: kernel-3.10.0-1062.71.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm
ppc64le: bpftool-3.10.0-1062.71.1.el7.ppc64le.rpm bpftool-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debug-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-devel-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-headers-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-tools-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-1062.71.1.el7.ppc64le.rpm perf-3.10.0-1062.71.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm python-perf-3.10.0-1062.71.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
x86_64: bpftool-3.10.0-1062.71.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm perf-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server TUS (v. 7.7):
Source: kernel-3.10.0-1062.71.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-1062.71.1.el7.noarch.rpm kernel-doc-3.10.0-1062.71.1.el7.noarch.rpm
x86_64: bpftool-3.10.0-1062.71.1.el7.x86_64.rpm bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-devel-3.10.0-1062.71.1.el7.x86_64.rpm kernel-headers-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-1062.71.1.el7.x86_64.rpm perf-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional E4S (v. 7.7):
ppc64le: bpftool-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-1062.71.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.ppc64le.rpm
x86_64: bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional TUS (v. 7.7):
x86_64: bpftool-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-1062.71.1.el7.x86_64.rpm perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-1062.71.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0944-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0944
Issued Date: : 2023-02-28
CVE Names: CVE-2022-4378

Topic

An update for kernel is now available for Red Hat Enterprise Linux 7.7Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended UpdateSupport, and Red Hat Enterprise Linux 7.7 Update Services for SAPSolutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Server AUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server E4S (v. 7.7) - noarch, ppc64le, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server Optional E4S (v. 7.7) - ppc64le, x86_64

Red Hat Enterprise Linux Server Optional TUS (v. 7.7) - x86_64

Red Hat Enterprise Linux Server TUS (v. 7.7) - noarch, x86_64


Bugs Fixed

2152548 - CVE-2022-4378 kernel: stack overflow in do_proc_dointvec and proc_skip_spaces


Related News