mailweb.openeuler.org
Manage this list
×
Keyboard Shortcuts
Thread View
j
: Next unread message
k
: Previous unread message
j a
: Jump to all threads
j l
: Jump to MailingList overview
2024
November
October
September
August
July
June
May
April
March
February
January
2023
December
November
October
September
August
July
June
May
April
March
February
January
2022
December
November
October
September
August
July
June
May
April
March
February
January
2021
December
November
October
September
August
July
June
May
April
March
February
January
2020
December
November
October
September
August
July
June
May
April
March
February
January
2019
December
November
October
List overview
Download
Dev
September 2024
----- 2024 -----
November 2024
October 2024
September 2024
August 2024
July 2024
June 2024
May 2024
April 2024
March 2024
February 2024
January 2024
----- 2023 -----
December 2023
November 2023
October 2023
September 2023
August 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
----- 2022 -----
December 2022
November 2022
October 2022
September 2022
August 2022
July 2022
June 2022
May 2022
April 2022
March 2022
February 2022
January 2022
----- 2021 -----
December 2021
November 2021
October 2021
September 2021
August 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
----- 2020 -----
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
----- 2019 -----
December 2019
November 2019
October 2019
dev@openeuler.org
11 participants
48 discussions
Start a n
N
ew thread
SIG QA 临时新增例会
by openEuler conference
18 Sep '24
18 Sep '24
您好! sig-QA 邀请您参加 2024-09-18 14:15 召开的WeLink会议(自动录制) 会议主题:SIG QA 临时新增例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/983276468
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-09-18 14:15, The subject of the conference is SIG QA 临时新增例会, You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/983276468
. Add topics at
https://etherpad.openeuler.org/p/sig-QA-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
[Release] openEuler update_20240911版本发布公告
by update版本发布邮箱
14 Sep '24
14 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240911发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240911发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240911发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/20)提供 update_20240918 版本。 openEuler-22.03-LTS-SP1 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞38个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTI?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/src-openeuler/expat/issues/IANL9O
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 I932VC:CVE-2023-52451<
https://gitee.com/src-openeuler/kernel/issues/I932VC
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.2 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IAOQ1K:CVE-2024-24980<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H
> microcode_ctl 6 IAKPRV:CVE-2024-42311<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/src-openeuler/kernel/issues/IALIFE
> kernel 5.5 IALIN1:CVE-2023-52907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/src-openeuler/kernel/issues/IALPSO
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/src-openeuler/kernel/issues/IAOAMF
> kernel 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/src-openeuler/kernel/issues/IAOXYL
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/src-openeuler/kernel/issues/IAMM9L
> kernel 5.5 IAGX1C:CVE-2024-42114<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAN1IM:CVE-2023-45896<
https://gitee.com/src-openeuler/kernel/issues/IAN1IM
> kernel 4.6 I9RFK5:CVE-2023-52868<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.4 I96ZNC:CVE-2023-52488<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPTW:CVE-2024-42267<
https://gitee.com/src-openeuler/kernel/issues/IAKPTW
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel Hotpatch: CVE score 仓库 CVE-2024-36904 7 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
6 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
7 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞31个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTG?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/src-openeuler/expat/issues/IANLA3
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 I932VC:CVE-2023-52451<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAKQ4Y:CVE-2024-43858<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAKQAA:CVE-2024-42301<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IALPWM:CVE-2022-48926<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IAK3GU:CVE-2024-42259<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.1 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 I99K14:CVE-2023-52612<
https://gitee.com/src-openeuler/kernel/issues/I99K14
> kernel 6.0 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.0 I8JWZU:CVE-2023-42366<
https://gitee.com/src-openeuler/busybox/issues/I8JWZU
> busybox 5.5 I9RFRD:CVE-2023-52855<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ0L:CVE-2024-42295<
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IALERD:CVE-2024-43871<
https://gitee.com/src-openeuler/kernel/issues/IALERD
> kernel 5.5 IALIN1:CVE-2023-52907<
https://gitee.com/src-openeuler/kernel/issues/IALIN1
> kernel 5.5 IALPSX:CVE-2022-48914<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4.0 IALIDP:CVE-2023-52894<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 I9R4O1:CVE-2021-47400<
https://gitee.com/src-openeuler/kernel/issues/I9R4O1
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 IALPUM:CVE-2022-48905<
https://gitee.com/src-openeuler/kernel/issues/IALPUM
> kernel 3.3 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9T85S:主线补丁回合 tty: fix hang on tty device with no_room set:主线补丁回合 tty: fix hang on tty device with no_room set<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题26个,已知安全漏洞36个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTL?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/src-openeuler/expat/issues/IANLA3
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IALILE:CVE-2022-48867<
https://gitee.com/src-openeuler/kernel/issues/IALILE
> kernel 6.4 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/src-openeuler/clamav/issues/IAOY0W
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6 I8JWZU:CVE-2023-42366<
https://gitee.com/src-openeuler/busybox/issues/I8JWZU
> busybox 5.5 I9R4N0:CVE-2023-52754<
https://gitee.com/src-openeuler/kernel/issues/I9R4N0
> kernel 5.5 I9RFRD:CVE-2023-52855<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPRV:CVE-2024-42311<
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5M
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/src-openeuler/kernel/issues/IALPSL
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/src-openeuler/kernel/issues/IAMMC2
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/src-openeuler/kernel/issues/IAMMUG
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA…
> osc 5.5 IAAQN6:CVE-2024-39929<
https://gitee.com/link?target=https://gitee.com/src-openeuler/exim/issues/I…
> exim 5.4 IAN1IM:CVE-2023-45896<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.6 I96ZNC:CVE-2023-52488<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4 IAOY0V:CVE-2024-20505<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 4 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 3.9 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 Bugfix: issue 仓库 #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
5 openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:42 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
openEuler-24.03-LTS Update 20240911 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题27个,已知安全漏洞112个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTQ?from=project-i…
CVE修复 CVE 仓库 score IAOLUO:CVE-2024-8381<
https://gitee.com/src-openeuler/firefox/issues/IAOLUO
> firefox 9.8 IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IAOLUA:CVE-2024-8384<
https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue…
> firefox 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS
> wpa_supplicant 8.8 IAOLU2:CVE-2024-8382<
https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue…
> firefox 8.8 IAGEKT:CVE-2024-41071<
https://gitee.com/src-openeuler/kernel/issues/IAGEKT
> kernel 7.8 IAKPQR:CVE-2024-42314<
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
> kernel 7.8 IAKPRZ:CVE-2024-42271<
https://gitee.com/src-openeuler/kernel/issues/IAKPRZ
> kernel 7.8 IAMMBI:CVE-2024-44934<
https://gitee.com/src-openeuler/kernel/issues/IAMMBI
> kernel 7.8 IAMMMF:CVE-2024-44942<
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
> kernel 7.8 IAMMTD:CVE-2024-43900<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 7.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R
> microcode_ctl 7.8 IAMMLZ:CVE-2024-44940<
https://gitee.com/src-openeuler/kernel/issues/IAMMLZ
> kernel 7.5 IAOLUE:CVE-2024-8383<
https://gitee.com/src-openeuler/firefox/issues/IAOLUE
> firefox 7.5 IAOXQK:CVE-2024-45506<
https://gitee.com/src-openeuler/haproxy/issues/IAOXQK
> haproxy 7.5 IAOXUJ:CVE-2024-6119<
https://gitee.com/link?target=https://gitee.com/src-openeuler/edk2/issues/I…
> edk2 7.5 IAOQ17:CVE-2024-24853<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17
> microcode_ctl 7.2 IAF3IR:CVE-2024-41012<
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
> kernel 6.3 IAK3GU:CVE-2024-42259<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.1 IAOQ1K:CVE-2024-24980<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6 IAD0D8:CVE-2024-40959<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAG8SI:CVE-2024-41016<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGEKB:CVE-2024-41082<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGELK:CVE-2024-41052<
https://gitee.com/src-openeuler/kernel/issues/IAGELK
> kernel 5.5 IAGEMB:CVE-2024-41037<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 5.5 IAGS5X:CVE-2024-42153<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILG1:CVE-2024-42250<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILG5:CVE-2024-42239<
https://gitee.com/src-openeuler/kernel/issues/IAILG5
> kernel 5.5 IAILG6:CVE-2024-42240<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGA:CVE-2024-42241<
https://gitee.com/src-openeuler/kernel/issues/IAILGA
> kernel 5.5 IAILGB:CVE-2024-42248<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGC:CVE-2024-42235<
https://gitee.com/src-openeuler/kernel/issues/IAILGC
> kernel 5.5 IAILGG:CVE-2024-42234<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGD:CVE-2024-42238<
https://gitee.com/src-openeuler/kernel/issues/IAILGD
> kernel 5.5 IAILGJ:CVE-2024-42243<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAILGH:CVE-2024-42237<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAJJAG:CVE-2024-42258<
https://gitee.com/src-openeuler/kernel/issues/IAJJAG
> kernel 5.5 IAKPOD:CVE-2024-42296<
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
> kernel 5.5 IAKPQ2:CVE-2024-42315<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPRR:CVE-2024-42316<
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
> kernel 5.5 IAKPS7:CVE-2024-42303<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPUT:CVE-2024-42307<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPY3:CVE-2024-42279<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPY5:CVE-2024-42321<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKPZU:CVE-2024-42291<
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
> kernel 5.5 IAKQ2A:CVE-2024-43826<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2Z:CVE-2024-43842<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
> kernel 5.5 IAKQ33:CVE-2024-43817<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ4U:CVE-2024-43818<
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
> kernel 5.5 IAKQ4R:CVE-2024-43833<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ58:CVE-2024-43859<
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
> kernel 5.5 IAKQ5Y:CVE-2024-43845<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/src-openeuler/kernel/issues/IAKQ5M
> kernel 5.5 IAKQ64:CVE-2024-43825<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ7U:CVE-2024-43821<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
> kernel 5.5 IAKQ7Z:CVE-2024-43847<
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
> kernel 5.5 IAKQB9:CVE-2024-43837<
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
> kernel 5.5 IAL2LJ:CVE-2024-42294<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQB5:CVE-2024-43855<
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
> kernel 5.5 IAMM8O:CVE-2024-43908<
https://gitee.com/src-openeuler/kernel/issues/IAMM8O
> kernel 5.5 IAMM8G:CVE-2024-43889<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMK01:CVE-2024-43884<
https://gitee.com/src-openeuler/kernel/issues/IAMK01
> kernel 5.5 IAM59O:CVE-2024-43883<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMAU:CVE-2024-43906<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMM9R:CVE-2024-43909<
https://gitee.com/src-openeuler/kernel/issues/IAMM9R
> kernel 5.5 IAMM9L:CVE-2024-43898<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMTH:CVE-2024-43905<
https://gitee.com/src-openeuler/kernel/issues/IAMMTH
> kernel 5.5 IAMMTJ:CVE-2024-43902<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMUB:CVE-2024-43890<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IANVRN:CVE-2024-44946<
https://gitee.com/src-openeuler/kernel/issues/IANVRN
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/src-openeuler/osc/issues/IAPKEQ
> osc 5.5 IACV6I:CVE-2024-40976<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.7 IAGSQU:CVE-2024-42152<
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
> kernel 4.7 IAMMB5:CVE-2024-43892<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.7 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IAGSQA:CVE-2024-42139<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 4.4 IAIRZN:CVE-2024-42253<
https://gitee.com/src-openeuler/kernel/issues/IAIRZN
> kernel 4.4 IAMMBA:CVE-2024-43913<
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
> kernel 4.4 IAOY0V:CVE-2024-20505<
https://gitee.com/src-openeuler/clamav/issues/IAOY0V
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPSA:CVE-2024-42320<
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
> kernel 3.9 IAKPVQ:CVE-2024-42298<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKPXY:CVE-2024-42277<
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
> kernel 3.9 IAKPXU:CVE-2024-42317<
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
> kernel 3.9 IAKQ2K:CVE-2024-43841<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
> kernel 3.9 IAKQ39:CVE-2024-43832<
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
> kernel 3.9 IAKQ5J:CVE-2024-43829<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQ60:CVE-2024-43850<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQ85:CVE-2024-42272<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAKQA7:CVE-2024-43851<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAMM9F:CVE-2024-43897<
https://gitee.com/src-openeuler/kernel/issues/IAMM9F
> kernel 3.9 IAMMA9:CVE-2024-43895<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAMNBO:CVE-2024-43891<
https://gitee.com/src-openeuler/kernel/issues/IAMNBO
> kernel 3.9 IAOXYH:CVE-2024-44966<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAP8LP:CVE-2024-44961<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 IA8AE5:CVE-2024-37078<
https://gitee.com/src-openeuler/kernel/issues/IA8AE5
> kernel 3.3 IAMM8A:CVE-2024-43912<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 3.3 Bugfix: issue 仓库 #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAOQQ0:配置Group名称为全小写字母字符串时命令aide执行失败:配置Group名称为全小写字母字符串时命令aide执行失败<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> aide #IAOGD2:llvm升级时存在help包出现冲突,导致无法正常安装或升级:llvm升级时存在help包出现冲突,导致无法正常安装或升级<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> llvm #IAP545:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> clang #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAJTH8:`dnf update dnf` 将卸载 dnf:dnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dnf #IAPAFM:error: unable to make temporary file: File name too long:error: unable to make temporary file: File name too long<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> llvm #IANSF2:virtCCA设备直通:virtCCA设备直通<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IA5AXI:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAH10J:Incorporate some bonding patches as follows(OLK_6.6)::Incorporate some bonding patches as follows(OLK_6.6):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAIHPC:【OLK-6.6】anonymous shmem支持mTHP:【OLK-6.6】anonymous shmem支持mTHP<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAODWM:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IA4N1T:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAIHQO:【OLK-6.6】支持lazyfree THP:【OLK-6.6】支持lazyfree THP<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAJ5MT:【OLK-6.6】支持large folios swapin:【OLK-6.6】支持large folios swapin<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO2E2:创建销毁nfsd线程触发panic:创建销毁nfsd线程触发panic<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAM53S:virtcca编译告警清理:virtcca编译告警清理<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6DE:【OLK-6.6】修复dpool_init流程中的lockup问题:【OLK-6.6】修复dpool_init流程中的lockup问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题29个,已知安全漏洞32个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IAPRTN?from=project-i…
CVE修复: CVE 仓库 score IANLA3:CVE-2024-45492<
https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/…
> expat 9.8 IANL9O:CVE-2024-45491<
https://gitee.com/src-openeuler/expat/issues/IANL9O
> expat 9.8 IAP8D5:CVE-2024-45491<
https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5
> xmlrpc-c 9.8 IAP8CC:CVE-2024-45490<
https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu…
> xmlrpc-c 9.8 IAIIIS:CVE-2024-5290<
https://gitee.com/link?target=https://gitee.com/src-openeuler/wpa_supplican…
> wpa_supplicant 8.8 IAOQ1P:CVE-2023-42667<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P
> microcode_ctl 7.8 IAOQ1R:CVE-2023-49141<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAOQ17:CVE-2024-24853<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 7.2 IALILE:CVE-2022-48867<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 6.4 IAOQ1K:CVE-2024-24980<
https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl…
> microcode_ctl 6.1 IAOY0W:CVE-2024-20506<
https://gitee.com/src-openeuler/clamav/issues/IAOY0W
> clamav 6.1 IAOQ1H:CVE-2024-25939<
https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H
> microcode_ctl 6 IAH01A:CVE-2024-42102<
https://gitee.com/src-openeuler/kernel/issues/IAH01A
> kernel 5.5 IAKPRV:CVE-2024-42311<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ2W:CVE-2024-43856<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2W
> kernel 5.5 IALPSO:CVE-2022-48902<
https://gitee.com/src-openeuler/kernel/issues/IALPSO
> kernel 5.5 IALPSL:CVE-2022-48901<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMMCR:CVE-2024-43907<
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
> kernel 5.5 IAMMC2:CVE-2024-44935<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAMNBN:CVE-2024-43914<
https://gitee.com/src-openeuler/kernel/issues/IAMNBN
> kernel 5.5 IAMMUG:CVE-2024-43899<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAOAMF:CVE-2024-44947<
https://gitee.com/src-openeuler/kernel/issues/IAOAMF
> kernel 5.5 IAPKEQ:CVE-2024-22034<
https://gitee.com/src-openeuler/osc/issues/IAPKEQ
> osc 5.5 IAOXYL:CVE-2024-44971<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IALIFE:CVE-2022-48887<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAKQ5M:CVE-2024-43849<
https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues…
> kernel 5.5 IAN1IM:CVE-2023-45896<
https://gitee.com/src-openeuler/kernel/issues/IAN1IM
> kernel 4.6 IAOY0V:CVE-2024-20505<
https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues…
> clamav 4 IAKPOL:CVE-2024-42276<
https://gitee.com/src-openeuler/kernel/issues/IAKPOL
> kernel 3.9 I9U1KE:CVE-2024-36934<
https://gitee.com/src-openeuler/kernel/issues/I9U1KE
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I…
> runc 3.6 Bugfix: issue 仓库 #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOH2G:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> oeAware-manager #IAQ61Q:拆分sysSentry和cpu_sentry包:拆分sysSentry和cpu_sentry包<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> sysSentry #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQF9Y:配置文件中配置参数包括特殊字符%时,打印异常日志:配置文件中配置参数包括特殊字符%时,打印异常日志<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> sysSentry #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IANSAC:主线补丁回合:主线补丁回合<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见<
https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab…
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:56 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.14日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2023-6516 I91MNP 1.0 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/I91MNP
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-42264 IAKQBE 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQBE
CVE-2024-43837 IAKQB9 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB9
CVE-2024-43855 IAKQB5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43851 IAKQA7 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQA7
CVE-2024-42263 IAKQ9Y 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y
CVE-2024-42272 IAKQ85 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ85
CVE-2024-43848 IAKQ83 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ83
CVE-2024-43847 IAKQ7Z 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z
CVE-2024-43821 IAKQ7U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7U
CVE-2024-43822 IAKQ7P 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ7P
CVE-2024-43815 IAKQ6V 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ6V
CVE-2024-43825 IAKQ64 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ64
CVE-2024-43850 IAKQ60 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ60
CVE-2024-43845 IAKQ5Y 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y
CVE-2024-43835 IAKQ5X 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5X
CVE-2024-43820 IAKQ5W 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5W
CVE-2024-43829 IAKQ5J 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5J
CVE-2024-43844 IAKQ5F 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5F
CVE-2024-43838 IAKQ52 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ52
CVE-2024-43843 IAKQ4W 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4W
CVE-2024-43818 IAKQ4U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4U
CVE-2024-43833 IAKQ4R 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4R
CVE-2024-43827 IAKQ4Q 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q
CVE-2024-43832 IAKQ39 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ39
CVE-2024-43857 IAKQ37 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ37
CVE-2024-43817 IAKQ33 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43842 IAKQ2Z 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z
CVE-2024-43846 IAKQ2U 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
CVE-2024-43836 IAKQ2Q 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q
CVE-2024-43841 IAKQ2K 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-43816 IAKQ2H 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2H
CVE-2024-42266 IAKQ1Y 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y
CVE-2024-42282 IAKQ0S 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0S
CVE-2024-42261 IAKQ04 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ04
CVE-2024-42319 IAKQ00 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ00
CVE-2024-42291 IAKPZU 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPZU
CVE-2024-42321 IAKPY5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42279 IAKPY3 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY3
CVE-2024-42277 IAKPXY 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXY
CVE-2024-42317 IAKPXU 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXU
CVE-2024-42293 IAKPVY 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVY
CVE-2024-42298 IAKPVQ 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVQ
CVE-2024-42307 IAKPUT 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPUT
CVE-2024-42262 IAKPT5 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPT5
CVE-2024-42320 IAKPSA 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPSA
CVE-2024-42303 IAKPS7 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPS7
CVE-2024-42316 IAKPRR 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRR
CVE-2024-42260 IAKPQO 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQO
CVE-2024-42315 IAKPQ2 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-42275 IAKPOZ 3.28 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOZ
CVE-2024-42278 IAKPOI 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOI
CVE-2024-42296 IAKPOD 3.28 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPOD
CVE-2023-25362 I6J9XS 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS
CVE-2023-25363 I6J9WV 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV
CVE-2023-25361 I6J9WM 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM
CVE-2023-25358 I6J9WG 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG
CVE-2023-25360 I6J9W5 3.45 9.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5
CVE-2024-43859 IAKQ58 3.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ58
CVE-2024-42300 IAKPPU 3.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPPU
CVE-2024-4453 IAOVQ9 4.45 7.8 gstreamer1-plugins-base Desktop
https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9
CVE-2024-6232 IAOOF9 4.45 7.5 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/IAOOF9
CVE-2024-6119 IAOMC0 4.45 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IAOMC0
CVE-2024-41052 IAGELK 4.87 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELK
CVE-2024-43900 IAMMTD 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2023-52444 I932VP 5.04 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VP
CVE-2023-52451 I932VC 5.04 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2021-4048 IAQQHR 5.45 9.1 ceph sig-ceph
https://gitee.com/src-openeuler/ceph/issues/IAQQHR
CVE-2023-46766 IAOY02 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY02
CVE-2023-46762 IAOY01 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY01
CVE-2023-46760 IAOY00 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY00
CVE-2023-46767 IAOXZZ 5.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZZ
CVE-2021-34558 IAL5ZS 5.45 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS
CVE-2024-42294 IAL2LJ 5.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAL2LJ
CVE-2024-32611 I9OLDW 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDW
CVE-2024-29164 I9OLDB 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDB
CVE-2024-29159 I9OLCX 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCX
CVE-2024-32615 I9OBXM 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBXM
CVE-2024-32621 I9OBFZ 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ
CVE-2024-29157 I9OBFI 5.45 9.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFI
CVE-2024-32622 I9OBE1 5.45 9.1 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE1
CVE-2023-45924 I9F90S 5.45 9.8 libglvnd Desktop
https://gitee.com/src-openeuler/libglvnd/issues/I9F90S
CVE-2024-41036 IAGEN6 5.47 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-40901 IACZL6 5.64 6.6 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACZL6
CVE-2024-39501 IACSAA 5.64 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2024-12345 IALFS0 5.8 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALFS0
CVE-2024-44974 IAOY17 6.28 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY17
CVE-2024-44999 IAOXZX 6.28 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
CVE-2024-44987 IAOXZH 6.28 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZH
CVE-2021-3618 IAPFAE 6.45 7.4 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IAPFAE
CVE-2024-44986 IAOXZO 6.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZO
CVE-2024-44985 IAOXZA 6.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZA
CVE-2023-52912 IALIQ5 6.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQ5
CVE-2022-48870 IALL63 6.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL63
CVE-2024-41032 IAGELC 6.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELC
CVE-2023-52904 IALLF5 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLF5
CVE-2023-52911 IALIPT 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPT
CVE-2022-48895 IALICD 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALICD
CVE-2022-48894 IALI85 7.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI85
CVE-2022-48882 IALLD9 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD9
CVE-2022-48869 IALLCZ 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCZ
CVE-2023-52895 IALLCQ 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLCQ
CVE-2022-48874 IALLC1 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLC1
CVE-2022-48888 IALL7B 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL7B
CVE-2022-48889 IALL6K 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6K
CVE-2023-52913 IALIQR 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIQR
CVE-2023-52910 IALIPB 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIPB
CVE-2023-52908 IALIOE 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOE
CVE-2022-48867 IALILE 7.29 6.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALILE
CVE-2022-48893 IALIK8 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIK8
CVE-2022-48897 IALIHO 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHO
CVE-2022-48892 IALIH7 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIH7
CVE-2022-48881 IALIEC 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIEC
CVE-2023-52894 IALIDP 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIDP
CVE-2023-52902 IALIBU 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBU
CVE-2022-48880 IALI8Y 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8Y
CVE-2022-48885 IALI8M 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALI8M
CVE-2024-43877 IALEQV 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEQV
CVE-2024-43881 IALENX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALENX
CVE-2024-43873 IALEEE 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEE
CVE-2024-43878 IALEDS 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEDS
CVE-2024-43875 IALEBX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEBX
CVE-2024-43880 IALEAO 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEAO
CVE-2024-43872 IALE9G 7.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALE9G
CVE-2024-43865 IALCQT 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQT
CVE-2024-43867 IALCQI 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCQI
CVE-2024-42251 IAIRWI 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRWI
CVE-2024-42252 IAIRVX 7.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAIRVX
CVE-2024-43870 IALEEV 7.7 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEEV
CVE-2024-41030 IAGELQ 7.72 4.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2022-48940 IALQ27 7.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ27
CVE-2022-48890 IALL75 7.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL75
CVE-2023-52905 IALIHZ 7.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIHZ
CVE-2022-48876 IALIBD 7.79 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIBD
CVE-2022-48868 IALL6O 7.95 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6O
CVE-2024-43876 IALEN2 7.95 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALEN2
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2022-48932 IALQ2J 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ2J
CVE-2022-48931 IALQ1R 8.45 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ1R
CVE-2022-48930 IALQ14 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALQ14
CVE-2022-48933 IALPXU 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXU
CVE-2022-48941 IALPXO 8.45 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXO
CVE-2022-48929 IALPXJ 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPXJ
CVE-2022-48939 IALPWQ 8.45 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWQ
CVE-2022-48942 IALPWJ 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWJ
CVE-2022-48934 IALPWG 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPWG
CVE-2022-48938 IALPW5 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW5
CVE-2022-48936 IALPW3 8.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPW3
CVE-2024-40725 IADU1N 8.45 5.3 httpd Networking
https://gitee.com/src-openeuler/httpd/issues/IADU1N
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-42259 IAK3GU 8.97 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAK3GU
CVE-2022-48907 IALOL1 9.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOL1
CVE-2022-48918 IALPVG 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPVG
CVE-2022-48900 IALPUS 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUS
CVE-2022-48922 IALPUH 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPUH
CVE-2022-48923 IALPU9 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU9
CVE-2022-48916 IALPU1 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPU1
CVE-2022-48903 IALPTW 9.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPTW
CVE-2022-48902 IALPSO 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2021-4441 IALOMU 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMU
CVE-2022-48910 IALOMF 9.29 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOMF
CVE-2022-48906 IALOLL 9.29 4.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOLL
CVE-2022-48915 IALOI8 9.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALOI8
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2024-43495 IAQE0B 10.39 7.3 libarchive Base-service
https://gitee.com/src-openeuler/libarchive/issues/IAQE0B
CVE-2024-45296 IAQ9CS 10.45 7.5 polkit Base-service
https://gitee.com/src-openeuler/polkit/issues/IAQ9CS
CVE-2023-42950 I9BZL7 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7
CVE-2023-52434 I92HX8 10.45 8.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I92HX8
CVE-2024-25744 I91LA1 10.45 8.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I91LA1
CVE-2023-50782 I8O7WQ 10.45 7.5 python-cryptography Base-service
https://gitee.com/src-openeuler/python-cryptography/issues/I8O7WQ
CVE-2023-6535 I8NJ63 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ63
CVE-2023-6536 I8NJ62 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ62
CVE-2023-6356 I8NJ60 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I8NJ60
CVE-2023-21636 I80YNV 10.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I80YNV
CVE-2021-30047 I7V70J 10.45 7.5 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I7V70J
CVE-2023-32393 I7N7UJ 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ
CVE-2023-1386 I7MGJN 10.45 7.8 qemu Virt
https://gitee.com/src-openeuler/qemu/issues/I7MGJN
CVE-2022-48503 I7HF6M 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M
CVE-2023-32252 I74FLQ 10.45 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FLQ
CVE-2023-32258 I74FJZ 10.45 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FJZ
CVE-2023-32257 I74FE8 10.45 8.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I74FE8
CVE-2022-32885 I6ZYKW 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW
CVE-2023-23529 I6FDDW 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW
CVE-2023-23517 I6D3PU 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU
CVE-2023-23518 I6D3PG 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG
CVE-2022-42826 I6D3P1 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1
CVE-2022-22628 I5DM31 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31
CVE-2022-22637 I564XN 10.45 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN
CVE-2022-1350 I52TC3 10.45 7.8 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I52TC3
CVE-2021-3618 I4BI8F 10.45 7.4 vsftpd Networking
https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F
CVE-2022-48909 IALPSZ 10.79 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSZ
CVE-2023-52897 IALLD5 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALLD5
CVE-2023-52914 IALIRB 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIRB
CVE-2023-52909 IALIOZ 11.04 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALIOZ
CVE-2022-48886 IALL6A 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALL6A
CVE-2024-43862 IALCRJ 11.12 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALCRJ
CVE-2024-45590 IAQE2D 11.45 7.5 polkit Base-service
https://gitee.com/src-openeuler/polkit/issues/IAQE2D
CVE-2023-6597 I91GZN 11.45 7.8 python3 Base-service
https://gitee.com/src-openeuler/python3/issues/I91GZN
CVE-2023-51596 I8QOS2 11.45 7.1 bluez Base-service
https://gitee.com/src-openeuler/bluez/issues/I8QOS2
CVE-2022-48917 IALPSQ 11.78 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSQ
CVE-2024-44936 IAMMBQ 11.87 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBQ
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2024-43886 IAMMTT 12.2 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTT
CVE-2024-43910 IAMNBM 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBM
CVE-2024-43896 IAMMU7 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMU7
CVE-2024-44939 IAMMM9 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-43907 IAMMCR 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2024-44937 IAMMCJ 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCJ
CVE-2024-44933 IAMMCE 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCE
CVE-2024-44931 IAMMC8 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMC8
CVE-2024-43903 IAMMAZ 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAZ
CVE-2024-43906 IAMMAU 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAU
CVE-2024-43911 IAMMA0 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMA0
CVE-2024-43909 IAMM9R 12.29 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9R
CVE-2024-43897 IAMM9F 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM9F
CVE-2024-43894 IAMM95 12.29 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM95
CVE-2024-43912 IAMM8A 12.29 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMM8A
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2021-36221 IAMPGO 12.45 5.9 kata-containers sig-CloudNative
https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO
CVE-2024-43901 IAMNBJ 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBJ
CVE-2023-49582 IAMN3M 12.45 5.5 apr Base-service
https://gitee.com/src-openeuler/apr/issues/IAMN3M
CVE-2024-43904 IAMMCZ 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
CVE-2024-43885 IAMMAL 12.45 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMAL
CVE-2024-32605 I9OLF8 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLF8
CVE-2024-29161 I9OLDI 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDI
CVE-2024-29162 I9OLDE 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLDE
CVE-2024-29160 I9OLD5 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD5
CVE-2024-29163 I9OLD2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLD2
CVE-2024-29165 I9OLCS 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OLCS
CVE-2024-29158 I9OFPM 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OFPM
CVE-2024-33873 I9OEEX 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OEEX
CVE-2024-32612 I9OE7O 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OE7O
CVE-2024-32617 I9OBX0 12.45 8.8 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBX0
CVE-2024-32619 I9OBFW 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFW
CVE-2024-32616 I9OBFU 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFU
CVE-2024-32618 I9OBFP 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBFP
CVE-2024-32620 I9OBE2 12.45 7.4 hdf5 Runtime
https://gitee.com/src-openeuler/hdf5/issues/I9OBE2
CVE-2024-23263 I9BOIE 12.45 8.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE
CVE-2024-26461 I93XAM 12.45 7.5 krb5 Base-service
https://gitee.com/src-openeuler/krb5/issues/I93XAM
CVE-2024-40976 IACV6I 12.55 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACV6I
CVE-2024-43887 IAMNBK 12.79 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBK
CVE-2024-43913 IAMMBA 12.79 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAF3IR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2022-48904 IALPSF 13.04 3.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSF
CVE-2024-46673 IAR60F 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-46683 IAR5XI 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR5XI
CVE-2024-46700 IAR4GH 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4GH
CVE-2024-46696 IAR4FS 13.45 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR4FS
CVE-2024-29510 I9O0O0 13.45 6.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0
CVE-2024-43891 IAMNBO 13.78 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMNBO
CVE-2024-29508 IAAERA 13.87 3.3 ghostscript Base-service
https://gitee.com/src-openeuler/ghostscript/issues/IAAERA
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9OXPO
73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
90 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
91 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
92 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
93 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
94 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
95 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
96 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
97 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
98 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
99 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
100 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
101 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
102 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
103 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
104 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
105 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
106 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
107 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
108 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
109 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
110 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
111 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
112 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
113 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
114 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
115 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
116 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
117 shadow 任务 [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPYJB
118 coreutils 缺陷 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null sig/Base-service 2024-9-10 11:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ
119 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 45547.45074 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
120 systemd 缺陷 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 sig/Base-service 45547.8052 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQYGS
121 systemd 缺陷 10s内5次restart,必然失败 sig/Base-service 45548.44435 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR1NX
122 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 45548.49178 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
123 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
【RM】openEuler 24.09 RC5版本release公告
by Fanjiachen(Jiachen,openEuler)
13 Sep '24
13 Sep '24
Dear all, openEuler 24.09 RC5 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC5 版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC5 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md l openEuler 24.09 RC5 版本下载链接:
http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc5_openeuler-2024-09-1…
|
openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5…
...<
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
> l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Days Note Collect key features 2024/6/3 2024/7/16 44 版本需求收集 Change Review 1 2024/7/1 2024/7/12 25 Review软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 23 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 50 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 10 内核冻结 Branch 24.09 2024/7/22 2024/8/5 15 master拉取 24.09分支 Build & Alpha 2024/8/6 2024/8/12 7 新开发特性合入,Alpha版本发布 Test round 1 2024/8/13 2024/8/19 7 24.09启动集成测试 Change Review 2 2024/8/13 2024/8/15 3 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 4 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 7 全量验证 Change Review 3 2024/8/27 2024/8/29 3 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 7 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 7 回归测试 Test round 5(NOW 😊) 2024/9/12 2024/9/19 7 回归测试 -> 特性质量加固(跨中秋节,预祝中秋节快乐) Test round 6 2024/9/20 2024/9/22 3 回归测试(基于过程版本健康度评估,新增一轮回归测试) Release Review 2024/9/23 2024/9/27 3 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 6 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 2 社区Release评审通过正式发布 BR 范佳臣
1
0
0
0
open Euler安全委员会例会
by openEuler conference
12 Sep '24
12 Sep '24
您好! security-committee 邀请您参加 2024-09-18 16:00 召开的Zoom会议(自动录制) 会议主题:open Euler安全委员会例会 会议链接:https://us06web.zoom.us/j/84033908497?pwd=SMJHxI8r9bEjmXsNzubO1lKNbfFpXN.1
会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! security-committee invites you to attend the Zoom conference(auto recording) will be held at 2024-09-18 16:00, The subject of the conference is open Euler安全委员会例会, You can join the meeting at
https://us06web.zoom.us/j/84033908497?pwd=SMJHxI8r9bEjmXsNzubO1lKNbfFpXN.1
. Add topics at
https://etherpad.openeuler.org/p/security-committee-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
memsafety SIG例会
by openEuler conference
12 Sep '24
12 Sep '24
您好! sig-memsafety 邀请您参加 2024-09-12 15:00 召开的Tencent会议(自动录制) 会议主题:memsafety SIG例会 会议内容: 1、项目进展同步。
会议链接:https://meeting.tencent.com/dm/SznRzJq4HIvZ
会议纪要:https://etherpad.openeuler.org/p/sig-memsafety-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-memsafety invites you to attend the Tencent conference(auto recording) will be held at 2024-09-12 15:00, The subject of the conference is memsafety SIG例会, Summary: 1、项目进展同步。 You can join the meeting at
https://meeting.tencent.com/dm/SznRzJq4HIvZ
. Add topics at
https://etherpad.openeuler.org/p/sig-memsafety-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
bigdata SIG例会
by openEuler conference
11 Sep '24
11 Sep '24
您好! bigdata 邀请您参加 2024-09-12 16:00 召开的WeLink会议 会议主题:bigdata SIG例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/968115521
会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! bigdata invites you to attend the WeLink conference will be held at 2024-09-12 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/968115521
. Add topics at
https://etherpad.openeuler.org/p/bigdata-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
QA SIG双周例会
by openEuler conference
10 Sep '24
10 Sep '24
您好! sig-QA 邀请您参加 2024-09-11 14:15 召开的WeLink会议(自动录制) 会议主题:QA SIG双周例会 会议内容: 欢迎大家申报议题 会议链接:https://meeting.huaweicloud.com:36443/#/j/989019147
会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-09-11 14:15, The subject of the conference is QA SIG双周例会, Summary: 欢迎大家申报议题 You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/989019147
. Add topics at
https://etherpad.openeuler.org/p/sig-QA-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
sig-compliance
by openEuler conference
10 Sep '24
10 Sep '24
您好! sig-compliance 邀请您参加 2024-09-12 10:00 召开的Zoom会议(自动录制) 会议主题:sig-compliance 会议链接:https://us06web.zoom.us/j/85601622047?pwd=XbZYKYP7ecGGug3SlL15alyyeto0bH.1
会议纪要:https://etherpad.openeuler.org/p/sig-compliance-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-compliance invites you to attend the Zoom conference(auto recording) will be held at 2024-09-12 10:00, The subject of the conference is sig-compliance, You can join the meeting at
https://us06web.zoom.us/j/85601622047?pwd=XbZYKYP7ecGGug3SlL15alyyeto0bH.1
. Add topics at
https://etherpad.openeuler.org/p/sig-compliance-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
openEuler CloudNative SIG双周例会
by openEuler conference
10 Sep '24
10 Sep '24
您好! sig-CloudNative 邀请您参加 2024-09-10 16:00 召开的Tencent会议(自动录制) 会议主题:openEuler CloudNative SIG双周例会
会议链接:https://meeting.tencent.com/dm/nK1lE1bZRQPy
会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-09-10 16:00, The subject of the conference is openEuler CloudNative SIG双周例会, You can join the meeting at
https://meeting.tencent.com/dm/nK1lE1bZRQPy
. Add topics at
https://etherpad.openeuler.org/p/sig-CloudNative-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
SDS SIG双周例会
by openEuler conference
09 Sep '24
09 Sep '24
您好! sig-SDS 邀请您参加 2024-09-10 10:00 召开的WeLink会议(自动录制) 会议主题:SDS SIG双周例会 会议内容: 1. 社区需求进展 会议链接:https://meeting.huaweicloud.com:36443/#/j/965427388
会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-09-10 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1. 社区需求进展 You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/965427388
. Add topics at
https://etherpad.openeuler.org/p/sig-SDS-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
← Newer
1
2
3
4
5
Older →
Jump to page:
1
2
3
4
5
Results per page:
10
25
50
100
200