cve-2023-52446
Vulnerability from cvelistv5
Published
2024-02-22 16:21
Modified
2024-08-02 22:55
Severity
Summary
bpf: Fix a race condition between btf_put() and map_free()
Impacted products
VendorProduct
LinuxLinux
LinuxLinux
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-52446",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-07-24T20:38:04.824335Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-07-24T20:38:15.665Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T22:55:41.647Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/d048dced8ea5eac6723ae873a40567e6f101ea42"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/f9ff6ef1c73cd9e1a6bb1ab3e57c5d141a536306"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://git.kernel.org/stable/c/59e5791f59dd83e8aa72a4e74217eabb6e8cfd90"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "Linux",
          "programFiles": [
            "kernel/bpf/syscall.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "lessThan": "d048dced8ea5",
              "status": "affected",
              "version": "958cf2e273f0",
              "versionType": "git"
            },
            {
              "lessThan": "f9ff6ef1c73c",
              "status": "affected",
              "version": "958cf2e273f0",
              "versionType": "git"
            },
            {
              "lessThan": "59e5791f59dd",
              "status": "affected",
              "version": "958cf2e273f0",
              "versionType": "git"
            }
          ]
        },
        {
          "defaultStatus": "affected",
          "product": "Linux",
          "programFiles": [
            "kernel/bpf/syscall.c"
          ],
          "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git",
          "vendor": "Linux",
          "versions": [
            {
              "status": "affected",
              "version": "6.2"
            },
            {
              "lessThan": "6.2",
              "status": "unaffected",
              "version": "0",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.6.*",
              "status": "unaffected",
              "version": "6.6.14",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "6.7.*",
              "status": "unaffected",
              "version": "6.7.2",
              "versionType": "custom"
            },
            {
              "lessThanOrEqual": "*",
              "status": "unaffected",
              "version": "6.8",
              "versionType": "original_commit_for_fix"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nbpf: Fix a race condition between btf_put() and map_free()\n\nWhen running `./test_progs -j` in my local vm with latest kernel,\nI once hit a kasan error like below:\n\n  [ 1887.184724] BUG: KASAN: slab-use-after-free in bpf_rb_root_free+0x1f8/0x2b0\n  [ 1887.185599] Read of size 4 at addr ffff888106806910 by task kworker/u12:2/2830\n  [ 1887.186498]\n  [ 1887.186712] CPU: 3 PID: 2830 Comm: kworker/u12:2 Tainted: G           OEL     6.7.0-rc3-00699-g90679706d486-dirty #494\n  [ 1887.188034] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\n  [ 1887.189618] Workqueue: events_unbound bpf_map_free_deferred\n  [ 1887.190341] Call Trace:\n  [ 1887.190666]  \u003cTASK\u003e\n  [ 1887.190949]  dump_stack_lvl+0xac/0xe0\n  [ 1887.191423]  ? nf_tcp_handle_invalid+0x1b0/0x1b0\n  [ 1887.192019]  ? panic+0x3c0/0x3c0\n  [ 1887.192449]  print_report+0x14f/0x720\n  [ 1887.192930]  ? preempt_count_sub+0x1c/0xd0\n  [ 1887.193459]  ? __virt_addr_valid+0xac/0x120\n  [ 1887.194004]  ? bpf_rb_root_free+0x1f8/0x2b0\n  [ 1887.194572]  kasan_report+0xc3/0x100\n  [ 1887.195085]  ? bpf_rb_root_free+0x1f8/0x2b0\n  [ 1887.195668]  bpf_rb_root_free+0x1f8/0x2b0\n  [ 1887.196183]  ? __bpf_obj_drop_impl+0xb0/0xb0\n  [ 1887.196736]  ? preempt_count_sub+0x1c/0xd0\n  [ 1887.197270]  ? preempt_count_sub+0x1c/0xd0\n  [ 1887.197802]  ? _raw_spin_unlock+0x1f/0x40\n  [ 1887.198319]  bpf_obj_free_fields+0x1d4/0x260\n  [ 1887.198883]  array_map_free+0x1a3/0x260\n  [ 1887.199380]  bpf_map_free_deferred+0x7b/0xe0\n  [ 1887.199943]  process_scheduled_works+0x3a2/0x6c0\n  [ 1887.200549]  worker_thread+0x633/0x890\n  [ 1887.201047]  ? __kthread_parkme+0xd7/0xf0\n  [ 1887.201574]  ? kthread+0x102/0x1d0\n  [ 1887.202020]  kthread+0x1ab/0x1d0\n  [ 1887.202447]  ? pr_cont_work+0x270/0x270\n  [ 1887.202954]  ? kthread_blkcg+0x50/0x50\n  [ 1887.203444]  ret_from_fork+0x34/0x50\n  [ 1887.203914]  ? kthread_blkcg+0x50/0x50\n  [ 1887.204397]  ret_from_fork_asm+0x11/0x20\n  [ 1887.204913]  \u003c/TASK\u003e\n  [ 1887.204913]  \u003c/TASK\u003e\n  [ 1887.205209]\n  [ 1887.205416] Allocated by task 2197:\n  [ 1887.205881]  kasan_set_track+0x3f/0x60\n  [ 1887.206366]  __kasan_kmalloc+0x6e/0x80\n  [ 1887.206856]  __kmalloc+0xac/0x1a0\n  [ 1887.207293]  btf_parse_fields+0xa15/0x1480\n  [ 1887.207836]  btf_parse_struct_metas+0x566/0x670\n  [ 1887.208387]  btf_new_fd+0x294/0x4d0\n  [ 1887.208851]  __sys_bpf+0x4ba/0x600\n  [ 1887.209292]  __x64_sys_bpf+0x41/0x50\n  [ 1887.209762]  do_syscall_64+0x4c/0xf0\n  [ 1887.210222]  entry_SYSCALL_64_after_hwframe+0x63/0x6b\n  [ 1887.210868]\n  [ 1887.211074] Freed by task 36:\n  [ 1887.211460]  kasan_set_track+0x3f/0x60\n  [ 1887.211951]  kasan_save_free_info+0x28/0x40\n  [ 1887.212485]  ____kasan_slab_free+0x101/0x180\n  [ 1887.213027]  __kmem_cache_free+0xe4/0x210\n  [ 1887.213514]  btf_free+0x5b/0x130\n  [ 1887.213918]  rcu_core+0x638/0xcc0\n  [ 1887.214347]  __do_softirq+0x114/0x37e\n\nThe error happens at bpf_rb_root_free+0x1f8/0x2b0:\n\n  00000000000034c0 \u003cbpf_rb_root_free\u003e:\n  ; {\n    34c0: f3 0f 1e fa                   endbr64\n    34c4: e8 00 00 00 00                callq   0x34c9 \u003cbpf_rb_root_free+0x9\u003e\n    34c9: 55                            pushq   %rbp\n    34ca: 48 89 e5                      movq    %rsp, %rbp\n  ...\n  ;       if (rec \u0026\u0026 rec-\u003erefcount_off \u003e= 0 \u0026\u0026\n    36aa: 4d 85 ed                      testq   %r13, %r13\n    36ad: 74 a9                         je      0x3658 \u003cbpf_rb_root_free+0x198\u003e\n    36af: 49 8d 7d 10                   leaq    0x10(%r13), %rdi\n    36b3: e8 00 00 00 00                callq   0x36b8 \u003cbpf_rb_root_free+0x1f8\u003e\n                                        \u003c==== kasan function\n    36b8: 45 8b 7d 10                   movl    0x10(%r13), %r15d\n                                        \u003c==== use-after-free load\n    36bc: 45 85 ff                      testl   %r15d, %r15d\n    36bf: 78 8c                         js      0x364d \u003cbpf_rb_root_free+0x18d\u003e\n\nSo the problem \n---truncated---"
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-05-29T05:12:01.349Z",
        "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
        "shortName": "Linux"
      },
      "references": [
        {
          "url": "https://git.kernel.org/stable/c/d048dced8ea5eac6723ae873a40567e6f101ea42"
        },
        {
          "url": "https://git.kernel.org/stable/c/f9ff6ef1c73cd9e1a6bb1ab3e57c5d141a536306"
        },
        {
          "url": "https://git.kernel.org/stable/c/59e5791f59dd83e8aa72a4e74217eabb6e8cfd90"
        }
      ],
      "title": "bpf: Fix a race condition between btf_put() and map_free()",
      "x_generator": {
        "engine": "bippy-a5840b7849dd"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
    "assignerShortName": "Linux",
    "cveId": "CVE-2023-52446",
    "datePublished": "2024-02-22T16:21:38.408Z",
    "dateReserved": "2024-02-20T12:30:33.291Z",
    "dateUpdated": "2024-08-02T22:55:41.647Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-52446\",\"sourceIdentifier\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"published\":\"2024-02-22T17:15:08.527\",\"lastModified\":\"2024-03-14T19:47:14.733\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In the Linux kernel, the following vulnerability has been resolved:\\n\\nbpf: Fix a race condition between btf_put() and map_free()\\n\\nWhen running `./test_progs -j` in my local vm with latest kernel,\\nI once hit a kasan error like below:\\n\\n  [ 1887.184724] BUG: KASAN: slab-use-after-free in bpf_rb_root_free+0x1f8/0x2b0\\n  [ 1887.185599] Read of size 4 at addr ffff888106806910 by task kworker/u12:2/2830\\n  [ 1887.186498]\\n  [ 1887.186712] CPU: 3 PID: 2830 Comm: kworker/u12:2 Tainted: G           OEL     6.7.0-rc3-00699-g90679706d486-dirty #494\\n  [ 1887.188034] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014\\n  [ 1887.189618] Workqueue: events_unbound bpf_map_free_deferred\\n  [ 1887.190341] Call Trace:\\n  [ 1887.190666]  \u003cTASK\u003e\\n  [ 1887.190949]  dump_stack_lvl+0xac/0xe0\\n  [ 1887.191423]  ? nf_tcp_handle_invalid+0x1b0/0x1b0\\n  [ 1887.192019]  ? panic+0x3c0/0x3c0\\n  [ 1887.192449]  print_report+0x14f/0x720\\n  [ 1887.192930]  ? preempt_count_sub+0x1c/0xd0\\n  [ 1887.193459]  ? __virt_addr_valid+0xac/0x120\\n  [ 1887.194004]  ? bpf_rb_root_free+0x1f8/0x2b0\\n  [ 1887.194572]  kasan_report+0xc3/0x100\\n  [ 1887.195085]  ? bpf_rb_root_free+0x1f8/0x2b0\\n  [ 1887.195668]  bpf_rb_root_free+0x1f8/0x2b0\\n  [ 1887.196183]  ? __bpf_obj_drop_impl+0xb0/0xb0\\n  [ 1887.196736]  ? preempt_count_sub+0x1c/0xd0\\n  [ 1887.197270]  ? preempt_count_sub+0x1c/0xd0\\n  [ 1887.197802]  ? _raw_spin_unlock+0x1f/0x40\\n  [ 1887.198319]  bpf_obj_free_fields+0x1d4/0x260\\n  [ 1887.198883]  array_map_free+0x1a3/0x260\\n  [ 1887.199380]  bpf_map_free_deferred+0x7b/0xe0\\n  [ 1887.199943]  process_scheduled_works+0x3a2/0x6c0\\n  [ 1887.200549]  worker_thread+0x633/0x890\\n  [ 1887.201047]  ? __kthread_parkme+0xd7/0xf0\\n  [ 1887.201574]  ? kthread+0x102/0x1d0\\n  [ 1887.202020]  kthread+0x1ab/0x1d0\\n  [ 1887.202447]  ? pr_cont_work+0x270/0x270\\n  [ 1887.202954]  ? kthread_blkcg+0x50/0x50\\n  [ 1887.203444]  ret_from_fork+0x34/0x50\\n  [ 1887.203914]  ? kthread_blkcg+0x50/0x50\\n  [ 1887.204397]  ret_from_fork_asm+0x11/0x20\\n  [ 1887.204913]  \u003c/TASK\u003e\\n  [ 1887.204913]  \u003c/TASK\u003e\\n  [ 1887.205209]\\n  [ 1887.205416] Allocated by task 2197:\\n  [ 1887.205881]  kasan_set_track+0x3f/0x60\\n  [ 1887.206366]  __kasan_kmalloc+0x6e/0x80\\n  [ 1887.206856]  __kmalloc+0xac/0x1a0\\n  [ 1887.207293]  btf_parse_fields+0xa15/0x1480\\n  [ 1887.207836]  btf_parse_struct_metas+0x566/0x670\\n  [ 1887.208387]  btf_new_fd+0x294/0x4d0\\n  [ 1887.208851]  __sys_bpf+0x4ba/0x600\\n  [ 1887.209292]  __x64_sys_bpf+0x41/0x50\\n  [ 1887.209762]  do_syscall_64+0x4c/0xf0\\n  [ 1887.210222]  entry_SYSCALL_64_after_hwframe+0x63/0x6b\\n  [ 1887.210868]\\n  [ 1887.211074] Freed by task 36:\\n  [ 1887.211460]  kasan_set_track+0x3f/0x60\\n  [ 1887.211951]  kasan_save_free_info+0x28/0x40\\n  [ 1887.212485]  ____kasan_slab_free+0x101/0x180\\n  [ 1887.213027]  __kmem_cache_free+0xe4/0x210\\n  [ 1887.213514]  btf_free+0x5b/0x130\\n  [ 1887.213918]  rcu_core+0x638/0xcc0\\n  [ 1887.214347]  __do_softirq+0x114/0x37e\\n\\nThe error happens at bpf_rb_root_free+0x1f8/0x2b0:\\n\\n  00000000000034c0 \u003cbpf_rb_root_free\u003e:\\n  ; {\\n    34c0: f3 0f 1e fa                   endbr64\\n    34c4: e8 00 00 00 00                callq   0x34c9 \u003cbpf_rb_root_free+0x9\u003e\\n    34c9: 55                            pushq   %rbp\\n    34ca: 48 89 e5                      movq    %rsp, %rbp\\n  ...\\n  ;       if (rec \u0026\u0026 rec-\u003erefcount_off \u003e= 0 \u0026\u0026\\n    36aa: 4d 85 ed                      testq   %r13, %r13\\n    36ad: 74 a9                         je      0x3658 \u003cbpf_rb_root_free+0x198\u003e\\n    36af: 49 8d 7d 10                   leaq    0x10(%r13), %rdi\\n    36b3: e8 00 00 00 00                callq   0x36b8 \u003cbpf_rb_root_free+0x1f8\u003e\\n                                        \u003c==== kasan function\\n    36b8: 45 8b 7d 10                   movl    0x10(%r13), %r15d\\n                                        \u003c==== use-after-free load\\n    36bc: 45 85 ff                      testl   %r15d, %r15d\\n    36bf: 78 8c                         js      0x364d \u003cbpf_rb_root_free+0x18d\u003e\\n\\nSo the problem \\n---truncated---\"},{\"lang\":\"es\",\"value\":\"En el kernel de Linux, se resolvi\u00f3 la siguiente vulnerabilidad: bpf: corrige una condici\u00f3n de ejecuci\u00f3n entre btf_put() y map_free() Al ejecutar `./test_progs -j` en mi m\u00e1quina virtual local con el \u00faltimo kernel, una vez encontr\u00e9 un error kasan como a continuaci\u00f3n: [ 1887.184724] ERROR: KASAN: slab-use-after-free en bpf_rb_root_free+0x1f8/0x2b0 [ 1887.185599] Lectura del tama\u00f1o 4 en la direcci\u00f3n ffff888106806910 por tarea kworker/u12:2/2830 [ 1887.186498] [ 1887.186712] CPU: 3 PID: 2830 Comm: kworker/u12:2 Contaminado: G OEL 6.7.0-rc3-00699-g90679706d486-dirty #494 [1887.188034] Nombre de hardware: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0 -0-g155821a1990b-prebuilt.qemu.org 01/04/2014 [1887.189618] Cola de trabajo: events_unbound bpf_map_free_deferred [1887.190341] Seguimiento de llamadas: [1887.190666]  [1887.190949] dump_stack_lv l+0xac/0xe0 [ 1887.191423] ? nf_tcp_handle_invalid+0x1b0/0x1b0 [1887.192019]? p\u00e1nico+0x3c0/0x3c0 [ 1887.192449] print_report+0x14f/0x720 [ 1887.192930] ? preempt_count_sub+0x1c/0xd0 [1887.193459]? __virt_addr_valid+0xac/0x120 [1887.194004]? bpf_rb_root_free+0x1f8/0x2b0 [ 1887.194572] kasan_report+0xc3/0x100 [ 1887.195085] ? bpf_rb_root_free+0x1f8/0x2b0 [ 1887.195668] bpf_rb_root_free+0x1f8/0x2b0 [ 1887.196183] ? __bpf_obj_drop_impl+0xb0/0xb0 [1887.196736]? preempt_count_sub+0x1c/0xd0 [1887.197270]? preempt_count_sub+0x1c/0xd0 [1887.197802]? _raw_spin_unlock+0x1f/0x40 [ 1887.198319] bpf_obj_free_fields+0x1d4/0x260 [ 1887.198883] array_map_free+0x1a3/0x260 [ 1887.199380] bpf_map_free_deferred+0x7b/0xe0 [ 18 87.199943] Process_scheduled_works+0x3a2/0x6c0 [1887.200549] trabajador_thread+0x633/0x890 [1887.201047]? __kthread_parkme+0xd7/0xf0 [ 1887.201574] ? kthread+0x102/0x1d0 [ 1887.202020] kthread+0x1ab/0x1d0 [ 1887.202447] ? pr_cont_work+0x270/0x270 [1887.202954]? kthread_blkcg+0x50/0x50 [ 1887.203444] ret_from_fork+0x34/0x50 [ 1887.203914] ? kthread_blkcg+0x50/0x50 [ 1887.204397] ret_from_fork_asm+0x11/0x20 [ 1887.204913]  [ 1887.204913]  [ 1887.205209] [ 1887.205416] Asignado por tarea 2197: [1887.205881] kasan_set_track+0x3f/0x60 [1887.206366] __kasan_kmalloc +0x6e/0x80 [ 1887.206856] __kmalloc+0xac/0x1a0 [ 1887.207293] btf_parse_fields+0xa15/0x1480 [ 1887.207836] btf_parse_struct_metas+0x566/0x670 [ 1887.208387 ] btf_new_fd+0x294/0x4d0 [ 1887.208851] __sys_bpf+0x4ba/0x600 [ 1887.209292] __x64_sys_bpf+0x41 /0x50 [ 1887.209762] do_syscall_64+0x4c/0xf0 [ 1887.210222] Entry_SYSCALL_64_after_hwframe+0x63/0x6b [ 1887.210868] [ 1887.211074] Liberado por la tarea 36: [ 1887.21146 0] kasan_set_track+0x3f/0x60 [ 1887.211951] kasan_save_free_info+0x28/0x40 [ 1887.212485] ____kasan_slab_free+ 0x101/0x180 [ 1887.213027] __kmem_cache_free+0xe4/0x210 [ 1887.213514] btf_free+0x5b/0x130 [ 1887.213918] rcu_core+0x638/0xcc0 [ 1887.214347] __do_ softirq+0x114/0x37e El error ocurre en bpf_rb_root_free+0x1f8/0x2b0: 00000000000034c0 : ; { 34c0: f3 0f 1e fa endbr64 34c4: e8 00 00 00 00 callq 0x34c9  34c9: 55 pushq %rbp 34ca: 48 89 e5 movq %rsp, %rbp ... ; if (rec \u0026amp;\u0026amp; rec-\u0026gt;refcount_off \u0026gt;= 0 \u0026amp;\u0026amp; 36aa: 4d 85 ed testq %r13, %r13 36ad: 74 a9 je 0x3658  36af: 49 8d 7d 10 leaq 0x10(%r13), %rdi 36b3 : e8 00 00 00 00 callq 0x36b8  \u0026lt;==== funci\u00f3n kasan 36b8: 45 8b 7d 10 movl 0x10(%r13), %r15d \u0026lt;==== carga de uso despu\u00e9s de liberaci\u00f3n 36bc: 45 85 ff testl %r15d, %r15d 36bf: 78 8c js 0x364d  Entonces el problema ---truncado---\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.2.0\",\"versionEndExcluding\":\"6.6.14\",\"matchCriteriaId\":\"BDBBEB0E-D13A-4567-8984-51C5375350B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"6.7.0\",\"versionEndExcluding\":\"6.7.2\",\"matchCriteriaId\":\"0EA3778C-730B-464C-8023-18CA6AC0B807\"}]}]}],\"references\":[{\"url\":\"https://git.kernel.org/stable/c/59e5791f59dd83e8aa72a4e74217eabb6e8cfd90\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/d048dced8ea5eac6723ae873a40567e6f101ea42\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]},{\"url\":\"https://git.kernel.org/stable/c/f9ff6ef1c73cd9e1a6bb1ab3e57c5d141a536306\",\"source\":\"416baaa9-dc9f-4396-8d5f-8c081fb06d67\",\"tags\":[\"Patch\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...