mailweb.openeuler.org
Manage this list
×
Keyboard Shortcuts
Thread View
j
: Next unread message
k
: Previous unread message
j a
: Jump to all threads
j l
: Jump to MailingList overview
2024
November
October
September
August
July
June
May
April
March
February
January
2023
December
November
October
September
August
July
June
May
April
March
February
January
2022
December
November
October
September
August
July
June
May
April
March
February
January
2021
December
November
October
September
August
July
June
May
April
March
February
January
2020
December
November
October
September
August
July
June
May
April
March
February
January
2019
December
November
October
List overview
Download
Dev
September 2024
----- 2024 -----
November 2024
October 2024
September 2024
August 2024
July 2024
June 2024
May 2024
April 2024
March 2024
February 2024
January 2024
----- 2023 -----
December 2023
November 2023
October 2023
September 2023
August 2023
July 2023
June 2023
May 2023
April 2023
March 2023
February 2023
January 2023
----- 2022 -----
December 2022
November 2022
October 2022
September 2022
August 2022
July 2022
June 2022
May 2022
April 2022
March 2022
February 2022
January 2022
----- 2021 -----
December 2021
November 2021
October 2021
September 2021
August 2021
July 2021
June 2021
May 2021
April 2021
March 2021
February 2021
January 2021
----- 2020 -----
December 2020
November 2020
October 2020
September 2020
August 2020
July 2020
June 2020
May 2020
April 2020
March 2020
February 2020
January 2020
----- 2019 -----
December 2019
November 2019
October 2019
dev@openeuler.org
11 participants
48 discussions
Start a n
N
ew thread
TC例会
by openEuler conference
30 Sep '24
30 Sep '24
您好! TC 邀请您参加 2024-10-09 10:00 召开的Zoom会议(自动录制) 会议主题:TC例会 会议链接:https://us06web.zoom.us/j/81107883773?pwd=apb5z1HrrgIaLO1NhvDRiSZrlZ6YmS.1
会议纪要:https://etherpad.openeuler.org/p/TC-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! TC invites you to attend the Zoom conference(auto recording) will be held at 2024-10-09 10:00, The subject of the conference is TC例会, You can join the meeting at
https://us06web.zoom.us/j/81107883773?pwd=apb5z1HrrgIaLO1NhvDRiSZrlZ6YmS.1
. Add topics at
https://etherpad.openeuler.org/p/TC-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
openEuler 24.09 版本构建部分使能LTO相关说明
by wangchunyang (F)
29 Sep '24
29 Sep '24
LTO(Link-Time Optimization)全称链接时优化,是一项将编译优化延后到链接时进行编译技术。该技术由于拥有链接时的全程序视角,相比于传统编译流程中的单文件编译优化,往往可以提供更多的优化机会,做出更激进的优化决策,带来更强的性能与更小的二进制体积。 作为一个相对保守的前置方案,我们通过白名单机制在 openEuler 24.09 的版本构建中为 532 个应用使能了 LTO 。 这些应用满足以下条件: 1. 通过gcc构建; 2. 使能 LTO 后无编译问题; 3. 构建时会执行自带测试套(写在 spec 的 %check 段中)且无问题; 你可以在 /usr/lib/rpm/%{_vendor}/lto_white_list 路径下,或是
https://gitee.com/src-openeuler/openEuler-rpm-config/blob/openEuler-24.09/0…
补丁中找到白名单。 经统计,这 532 个应用的 ELF 可执行文件与动态库整体体积减少了约 300MB,占这 532 个应用的 ELF 可执行文件与动态库整体体积的约 14% 。 我们已经关注到LTO会与syscare热补丁机制产生冲突,目前已与syscare团队就解决方案达成一致,会在后续版本解决。我们会持续在社区讨论LTO使能及协同的可行性与风险,感谢大家。 openEuler Compiler SIG 王淳洋
1
0
0
0
[Release] openEuler update_20240925版本发布公告
by update版本发布邮箱
27 Sep '24
27 Sep '24
Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240925发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240925发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240925发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/10/12)提供 update_20241010 版本。 openEuler-22.03-LTS-SP1 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞50个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU55?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAGELD:CVE-2024-41059<
https://gitee.com/src-openeuler/kernel/issues/IAGELD
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 IA6SCR:CVE-2024-38565<
https://gitee.com/src-openeuler/kernel/issues/IA6SCR
> kernel 5.7 I9KBSK:CVE-2023-52722<
https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK
> ghostscript 5.5 I9R4KO:CVE-2023-52748<
https://gitee.com/src-openeuler/kernel/issues/I9R4KO
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IALIDP:CVE-2023-52894<
https://gitee.com/src-openeuler/kernel/issues/IALIDP
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 IAOY0Z:CVE-2024-44995<
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9Q9IJ:CVE-2023-52691<
https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IALICT:CVE-2022-48872<
https://gitee.com/src-openeuler/kernel/issues/IALICT
> kernel 3.9 IALLDY:CVE-2023-52900<
https://gitee.com/src-openeuler/kernel/issues/IALLDY
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #I9UNQS:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854<
https://e.gitee.com/openeuler/issues/table?issue=I9UNQS
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel Hotpatch: CVE score 仓库 CVE-2024-44986 7.8 kernel CVE-2024-44987 7.8 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS SP1 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio…
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 任务 2022-10-8 16:24 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
2 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 需求 2022-10-27 14:50 无优先级 release-management discussion
https://e.gitee.com/open_euler/repos/openeuler/release-management
3 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils
https://e.gitee.com/open_euler/repos/src-openeuler/delve
4 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/src-openeuler/kernel
5 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
6 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞26个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU54?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IAQ2KZ:CVE-2020-24370<
https://gitee.com/src-openeuler/lua/issues/IAQ2KZ
> lua 5.3 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IARYCZ:CVE-2024-46755<
https://gitee.com/src-openeuler/kernel/issues/IARYCZ
> kernel 3.9 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0.0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0.0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IARC7N:[openEuler-1.0-LTS]linux主线bugfix补丁回合:[openEuler-1.0-LTS]linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IARC7N
> kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats<
https://e.gitee.com/openeuler/issues/table?issue=IAGRKP
> kernel #IATEDW:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IATEDW
> kernel #IAS2LK:【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()":【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()"<
https://e.gitee.com/openeuler/issues/table?issue=IAS2LK
> kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-20.03-LTS SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt
https://e.gitee.com/open_euler/repos/src-openeuler/vdsm
2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata
https://e.gitee.com/open_euler/repos/src-openeuler/redis6
3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac
https://e.gitee.com/open_euler/repos/src-openeuler/strongswan
4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB
https://e.gitee.com/open_euler/repos/src-openeuler/h2
openEuler-22.03-LTS-SP3 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏50个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU56?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 I9KBSK:CVE-2023-52722<
https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK
> ghostscript 5.5 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9Q9IJ:CVE-2023-52691<
https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 I9O0OR:CVE-2024-33869<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR
> ghostscript 0 I9O0OT:CVE-2024-33870<
https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT
> ghostscript 0 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver<
https://e.gitee.com/openeuler/issues/table?issue=IAQG34
> kernel #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错<
https://e.gitee.com/openeuler/issues/table?issue=IARV38
> kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAE3IT
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAR7B3
> kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default<
https://e.gitee.com/openeuler/issues/table?issue=IAGNKW
> kernel #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU<
https://e.gitee.com/openeuler/issues/table?issue=IAQG4B
> kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel Hotpatch: CVE score 仓库 CVE-2024-36904 7 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP3 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/
openEuler CVE及安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 需求 2023-12-19 14:50 次要 aops-apollo sig/sig-ops
https://e.gitee.com/open_euler/repos/openeuler/aops-apollo
2 openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 任务 2023-12-29 9:45 无优先级 kernel sig/Kernel
https://e.gitee.com/open_euler/repos/openeuler/kernel
3 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/src-openeuler/gcc
4 openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 缺陷 2024-9-6 16:54 次要 kae_driver sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver
5 openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:42 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
openEuler-24.03-LTS Update 20240925 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题20个,已知安全漏洞56个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU59?from=project-i…
CVE修复 CVE 仓库 score IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I9I8J2:CVE-2023-49501<
https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2
> ffmpeg 8 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAOY17:CVE-2024-44974<
https://gitee.com/src-openeuler/kernel/issues/IAOY17
> kernel 7.8 IAR4CF:CVE-2024-46687<
https://gitee.com/src-openeuler/kernel/issues/IAR4CF
> kernel 7.8 IARWHX:CVE-2024-46759<
https://gitee.com/src-openeuler/kernel/issues/IARWHX
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 IAKSY9:CVE-2024-6221<
https://gitee.com/src-openeuler/python-Flask-Cors/issues/IAKSY9
> python-Flask-Cors 7.5 IAOMC0:CVE-2024-6119<
https://gitee.com/src-openeuler/openssl/issues/IAOMC0
> openssl 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 IAQE0B:CVE-2024-43495<
https://gitee.com/src-openeuler/libarchive/issues/IAQE0B
> libarchive 7.3 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 I9U4LA:CVE-2024-36904<
https://gitee.com/src-openeuler/kernel/issues/I9U4LA
> kernel 7 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IAMMCZ:CVE-2024-43904<
https://gitee.com/src-openeuler/kernel/issues/IAMMCZ
> kernel 5.5 IAOXZC:CVE-2024-44996<
https://gitee.com/src-openeuler/kernel/issues/IAOXZC
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAOXZM:CVE-2024-45000<
https://gitee.com/src-openeuler/kernel/issues/IAOXZM
> kernel 5.5 IAOXZS:CVE-2024-44994<
https://gitee.com/src-openeuler/kernel/issues/IAOXZS
> kernel 5.5 IAOXZW:CVE-2024-44991<
https://gitee.com/src-openeuler/kernel/issues/IAOXZW
> kernel 5.5 IAOY19:CVE-2024-45002<
https://gitee.com/src-openeuler/kernel/issues/IAOY19
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IAR5BZ:CVE-2024-46706<
https://gitee.com/src-openeuler/kernel/issues/IAR5BZ
> kernel 5.5 IARVHE:CVE-2024-46720<
https://gitee.com/src-openeuler/kernel/issues/IARVHE
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAOXZN:CVE-2024-45008<
https://gitee.com/src-openeuler/kernel/issues/IAOXZN
> kernel 5.5 IAOY0Z:CVE-2024-44995<
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
> kernel 5.5 IARWWZ:CVE-2024-46785<
https://gitee.com/src-openeuler/kernel/issues/IARWWZ
> kernel 4.8 IADDFV:CVE-2024-41008<
https://gitee.com/src-openeuler/kernel/issues/IADDFV
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 IAOXYK:CVE-2024-44969<
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
> kernel 3.9 IAOXYO:CVE-2024-44967<
https://gitee.com/src-openeuler/kernel/issues/IAOXYO
> kernel 3.9 IAOXYR:CVE-2024-44962<
https://gitee.com/src-openeuler/kernel/issues/IAOXYR
> kernel 3.9 IAOXYV:CVE-2024-44959<
https://gitee.com/src-openeuler/kernel/issues/IAOXYV
> kernel 3.9 IAOXZ4:CVE-2024-44954<
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
> kernel 3.9 IAQOI7:CVE-2024-45019<
https://gitee.com/src-openeuler/kernel/issues/IAQOI7
> kernel 3.9 IARIQI:CVE-2024-30260<
https://gitee.com/src-openeuler/nodejs/issues/IARIQI
> nodejs 3.9 IARWDH:CVE-2024-46786<
https://gitee.com/src-openeuler/kernel/issues/IARWDH
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IARV1X:CVE-2024-46715<
https://gitee.com/src-openeuler/kernel/issues/IARV1X
> kernel 3.9 IAOXZU:CVE-2024-44984<
https://gitee.com/src-openeuler/kernel/issues/IAOXZU
> kernel 3.3 IARIQB:CVE-2024-30261<
https://gitee.com/src-openeuler/nodejs/issues/IARIQB
> nodejs 2.6 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IATRVG:24.03源中未包含该软件包:24.03源中未包含该软件包<
https://e.gitee.com/openeuler/issues/table?issue=IATRVG
> Kmesh #IAT5ZT:回合上游补丁:回合上游补丁<
https://e.gitee.com/openeuler/issues/table?issue=IAT5ZT
> json-c #IAQ0VG:spec文件中changelog格式错误:spec文件中changelog格式错误<
https://e.gitee.com/openeuler/issues/table?issue=IAQ0VG
> nodejs-escape-string-regexp #IASZI4:【OLK 6.6】hns3驱动一组bugfix:【OLK 6.6】hns3驱动一组bugfix<
https://e.gitee.com/openeuler/issues/table?issue=IASZI4
> kernel #I9VW9Q:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW9Q
> kernel #IASFAM:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode<
https://e.gitee.com/openeuler/issues/table?issue=IASFAM
> kernel #IAP55A:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS<
https://e.gitee.com/openeuler/issues/table?issue=IAP55A
> kernel #IAROKE:【OLK-6.6】回合主线特性:support poison recover from migrate folio:【OLK-6.6】回合主线特性:support poison recover from migrate folio<
https://e.gitee.com/openeuler/issues/table?issue=IAROKE
> kernel #IAO6NS:【OLK-6.6】large folio相关的一些bugfix:【OLK-6.6】large folio相关的一些bugfix<
https://e.gitee.com/openeuler/issues/table?issue=IAO6NS
> kernel #IARBRI:[OLK-6.6]linux主线补丁回合OLK-6.6:[OLK-6.6]linux主线补丁回合OLK-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IARBRI
> kernel #IAMHXY:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest<
https://e.gitee.com/openeuler/issues/table?issue=IAMHXY
> kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IARV1S:Fix ah error counter in sw stat not increasing:Fix ah error counter in sw stat not increasing<
https://e.gitee.com/openeuler/issues/table?issue=IARV1S
> kernel #IAR316:Some patches of RDMA from Linux to openEuler-6.6:Some patches of RDMA from Linux to openEuler-6.6<
https://e.gitee.com/openeuler/issues/table?issue=IAR316
> kernel #IARA8A:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页<
https://e.gitee.com/openeuler/issues/table?issue=IARA8A
> kernel #I9OXPO:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死<
https://e.gitee.com/openeuler/issues/table?issue=I9OXPO
> kernel #I9Q7QP:arm64: perf: Add support for event counting threshold:arm64: perf: Add support for event counting threshold<
https://e.gitee.com/openeuler/issues/table?issue=I9Q7QP
> kernel #IARWZ2:NR_PSI_STAT_STATES 预留kabi增加宏控:NR_PSI_STAT_STATES 预留kabi增加宏控<
https://e.gitee.com/openeuler/issues/table?issue=IARWZ2
> kernel #IATTQO:etipc开源发布:etipc开源发布<
https://e.gitee.com/openeuler/issues/table?issue=IATTQO
> etipc openEuler-24.03-LTS版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-24.03-LTSUpdate版本 发布源链接:
https://repo.openeuler.org/openEuler-24.03-LTS/update/
https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune
https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager
openEuler-22.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题22个,已知安全漏洞52个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接:
https://gitee.com/openeuler/release-management/issues/IASU57?from=project-i…
CVE修复: CVE 仓库 score I96GXT:CVE-2024-25111<
https://gitee.com/src-openeuler/squid/issues/I96GXT
> squid 8.6 IARRXP:CVE-2024-45679<
https://gitee.com/src-openeuler/assimp/issues/IARRXP
> assimp 8.4 I9E2NV:CVE-2024-27983<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NV
> nodejs 8.2 I91GZN:CVE-2023-6597<
https://gitee.com/src-openeuler/python3/issues/I91GZN
> python3 7.8 IAGPRT:CVE-2024-42104<
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
> kernel 7.8 IARX29:CVE-2024-46800<
https://gitee.com/src-openeuler/kernel/issues/IARX29
> kernel 7.8 I91PNV:CVE-2024-22019<
https://gitee.com/src-openeuler/nodejs/issues/I91PNV
> nodejs 7.5 IAOOF9:CVE-2024-6232<
https://gitee.com/src-openeuler/python3/issues/IAOOF9
> python3 7.5 I91PNQ:CVE-2023-46809<
https://gitee.com/src-openeuler/nodejs/issues/I91PNQ
> nodejs 7.4 I5G7W8:CVE-2022-2347<
https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8
> uboot-tools 7.1 IARV6G:CVE-2024-46723<
https://gitee.com/src-openeuler/kernel/issues/IARV6G
> kernel 7.1 IARWXF:CVE-2024-46747<
https://gitee.com/src-openeuler/kernel/issues/IARWXF
> kernel 7.1 IAB17F:CVE-2024-6505<
https://gitee.com/src-openeuler/qemu/issues/IAB17F
> qemu 6.8 I91Q07:CVE-2024-22025<
https://gitee.com/src-openeuler/nodejs/issues/I91Q07
> nodejs 6.5 I9E2NT:CVE-2024-27982<
https://gitee.com/src-openeuler/nodejs/issues/I9E2NT
> nodejs 6.5 I99WUD:CVE-2024-0450<
https://gitee.com/src-openeuler/python3/issues/I99WUD
> python3 6.2 IACSAA:CVE-2024-39501<
https://gitee.com/src-openeuler/kernel/issues/IACSAA
> kernel 5.5 IAKPXP:CVE-2024-42292<
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
> kernel 5.5 IAKQ2U:CVE-2024-43846<
https://gitee.com/src-openeuler/kernel/issues/IAKQ2U
> kernel 5.5 IALCS5:CVE-2024-43863<
https://gitee.com/src-openeuler/kernel/issues/IALCS5
> kernel 5.5 IAMMM9:CVE-2024-44939<
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
> kernel 5.5 IAOXYY:CVE-2024-44965<
https://gitee.com/src-openeuler/kernel/issues/IAOXYY
> kernel 5.5 IAQOJH:CVE-2024-45028<
https://gitee.com/src-openeuler/kernel/issues/IAQOJH
> kernel 5.5 IAQOJ9:CVE-2024-45025<
https://gitee.com/src-openeuler/kernel/issues/IAQOJ9
> kernel 5.5 IARV5V:CVE-2024-46731<
https://gitee.com/src-openeuler/kernel/issues/IARV5V
> kernel 5.5 IARV5C:CVE-2024-46733<
https://gitee.com/src-openeuler/kernel/issues/IARV5C
> kernel 5.5 IARWOX:CVE-2024-46787<
https://gitee.com/src-openeuler/kernel/issues/IARWOX
> kernel 5.5 IARX0N:CVE-2024-46751<
https://gitee.com/src-openeuler/kernel/issues/IARX0N
> kernel 5.5 IARWV6:CVE-2024-46742<
https://gitee.com/src-openeuler/kernel/issues/IARWV6
> kernel 5.5 IARX1T:CVE-2024-46752<
https://gitee.com/src-openeuler/kernel/issues/IARX1T
> kernel 5.5 IARYAF:CVE-2024-46744<
https://gitee.com/src-openeuler/kernel/issues/IARYAF
> kernel 5.5 IAGSSE:CVE-2024-42121<
https://gitee.com/src-openeuler/kernel/issues/IAGSSE
> kernel 5.5 I9HL7F:CVE-2024-31585<
https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F
> ffmpeg 5.3 IACQZS:CVE-2024-40978<
https://gitee.com/src-openeuler/kernel/issues/IACQZS
> kernel 4.4 IANS0U:CVE-2024-8006<
https://gitee.com/src-openeuler/libpcap/issues/IANS0U
> libpcap 4.4 IANS0Q:CVE-2023-7256<
https://gitee.com/src-openeuler/libpcap/issues/IANS0Q
> libpcap 4.4 I9FNFT:CVE-2021-47205<
https://gitee.com/src-openeuler/kernel/issues/I9FNFT
> kernel 3.9 I9Q9DC:CVE-2024-35837<
https://gitee.com/src-openeuler/kernel/issues/I9Q9DC
> kernel 3.9 IACS4X:CVE-2024-40980<
https://gitee.com/src-openeuler/kernel/issues/IACS4X
> kernel 3.9 IADGCI:CVE-2022-48828<
https://gitee.com/src-openeuler/kernel/issues/IADGCI
> kernel 3.9 IAG918:CVE-2024-41017<
https://gitee.com/src-openeuler/kernel/issues/IAG918
> kernel 3.9 IAGEO0:CVE-2024-41098<
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
> kernel 3.9 IAGT0E:CVE-2024-42119<
https://gitee.com/src-openeuler/kernel/issues/IAGT0E
> kernel 3.9 IARVI0:CVE-2024-46714<
https://gitee.com/src-openeuler/kernel/issues/IARVI0
> kernel 3.9 IARX6S:CVE-2024-46745<
https://gitee.com/src-openeuler/kernel/issues/IARX6S
> kernel 3.9 IAOXZX:CVE-2024-44999<
https://gitee.com/src-openeuler/kernel/issues/IAOXZX
> kernel 3.9 IAOXZK:CVE-2024-45003<
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
> kernel 3.9 IA7D8P:CVE-2024-36270<
https://gitee.com/src-openeuler/kernel/issues/IA7D8P
> kernel 3.9 I9U9YN:CVE-2024-36915<
https://gitee.com/src-openeuler/kernel/issues/I9U9YN
> kernel 3.9 IAOG3O:CVE-2024-45310<
https://gitee.com/src-openeuler/runc/issues/IAOG3O
> runc 3.6 I9JQIE:CVE-2024-4141<
https://gitee.com/src-openeuler/poppler/issues/I9JQIE
> poppler 2.9 IAOQ43:CVE-2024-3219<
https://gitee.com/src-openeuler/python3/issues/IAOQ43
> python3 2.1 Bugfix: issue 仓库 #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包<
https://e.gitee.com/openeuler/issues/table?issue=IAT9MU
> libmediaart #IASGVI:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理<
https://e.gitee.com/openeuler/issues/table?issue=IASGVI
> sysSentry #IASGBY:cpu故障巡检,cat-cli出现大量报错后仍然正常执行:cpu故障巡检,cat-cli出现大量报错后仍然正常执行<
https://e.gitee.com/openeuler/issues/table?issue=IASGBY
> sysSentry #IATA45:更新rasdaemon在22.03 SP4 update版本:更新rasdaemon在22.03 SP4 update版本<
https://e.gitee.com/openeuler/issues/table?issue=IATA45
> rasdaemon #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错<
https://e.gitee.com/openeuler/issues/table?issue=IARV38
> kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IAE3IT
> kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf<
https://e.gitee.com/openeuler/issues/table?issue=IAJTH8
> dnf #IATCN5:930 GCC 更新,借助AI能力识别合适场景开启链接优化:930 GCC 更新,借助AI能力识别合适场景开启链接优化<
https://e.gitee.com/openeuler/issues/table?issue=IATCN5
> gcc #IATAZS:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel<
https://e.gitee.com/openeuler/issues/table?issue=IATAZS
> memkind #IAT9JH:SDMA-DK:支持性能方案:SDMA-DK:支持性能方案<
https://e.gitee.com/openeuler/issues/table?issue=IAT9JH
> sdma-dk #IASVNF:B014版本umdk包故障修复:B014版本umdk包故障修复<
https://e.gitee.com/openeuler/issues/table?issue=IASVNF
> umdk #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor<
https://e.gitee.com/openeuler/issues/table?issue=I9VW6G
> kernel #IALOAP:Fixes several bugs for hns::Fixes several bugs for hns:<
https://e.gitee.com/openeuler/issues/table?issue=IALOAP
> rdma-core #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver<
https://e.gitee.com/openeuler/issues/table?issue=IAQG34
> kernel #IASVFQ:ub-lldpd代码优化:ub-lldpd代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IASVFQ
> ub-lldpd #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合<
https://e.gitee.com/openeuler/issues/table?issue=IAR7B3
> kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序<
https://e.gitee.com/openeuler/issues/table?issue=IAMW2S
> kernel #IASW9C:ub-dhcp代码优化:ub-dhcp代码优化<
https://e.gitee.com/openeuler/issues/table?issue=IASW9C
> ub-dhcp #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default<
https://e.gitee.com/openeuler/issues/table?issue=IAGNKW
> kernel #IATF1C:930 AI4C更新,自动识别合适场景开启链接优化:930 AI4C更新,自动识别合适场景开启链接优化<
https://e.gitee.com/openeuler/issues/table?issue=IATF1C
> AI4C #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU<
https://e.gitee.com/openeuler/issues/table?issue=IAQG4B
> kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环<
https://e.gitee.com/openeuler/issues/table?issue=IARK13
> kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接:
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj…
openEuler-22.03-LTS-SP4 Update版本 发布源链接:
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/
https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/
openEuler CVE 及 安全公告公示链接:
https://www.openeuler.org/zh/security/cve/
https://www.openeuler.org/zh/security/safety-bulletin/
https://repo.openeuler.org/security/data/cvrf/
https://repo.openeuler.org/security/data/hotpatch_cvrf/
https://repo.openeuler.org/security/data/csaf/
openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 2024-6-18 17:39 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 2024-6-18 17:48 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 2024-6-18 17:59 不重要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 2024-6-20 18:30 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 2024-6-20 18:45 次要 dde sig/sig-DDE
https://e.gitee.com/open_euler/repos/src-openeuler/dde
6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 2024-7-2 10:50 次要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
7 openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during RTL pass: sched1) 缺陷 2024-7-15 19:00 主要 gcc sig/Compiler
https://e.gitee.com/open_euler/repos/openeuler/gcc
8 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 2024-7-20 11:24 次要 powerapi sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/powerapi
9 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 2024-7-23 14:42 不重要 eagle sig/sig-power-effici
https://e.gitee.com/open_euler/repos/src-openeuler/eagle
10 openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 缺陷 2024-9-9 10:56 次要 dpdk sig/sig-AccLib
https://e.gitee.com/open_euler/repos/src-openeuler/dpdk
社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天
可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE…
近14天将超期CVE(9.27日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-42152 IAGSQU 0.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGSQU
CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I9IN8W
CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative
https://gitee.com/src-openeuler/skopeo/issues/I8Y47M
CVE-2024-46673 IAR60F 0.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR60F
CVE-2024-41098 IAGEO0 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEO0
CVE-2024-41082 IAGEKB 1.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEKB
CVE-2023-6516 I91MNP 1.0 7.5 bind Networking
https://gitee.com/src-openeuler/bind/issues/I91MNP
CVE-2024-46674 IAR624 1.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAR624
CVE-2024-44943 IAN4MO 1.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAN4MO
CVE-2021-45046 IASNPJ 1.3 9.0 openjdk-1.8.0 Compiler
https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IASNPJ
CVE-2024-4317 I9NZZ9 1.3 3.1 libpq DB
https://gitee.com/src-openeuler/libpq/issues/I9NZZ9
CVE-2022-48921 IALPV3 1.72 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPV3
CVE-2021-4442 IANGQU 1.89 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANGQU
CVE-2024-41016 IAG8SI 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAG8SI
CVE-2022-48811 IADGL6 2.0 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADGL6
CVE-2024-41008 IADDFV 2.0 4.4 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IADDFV
CVE-2023-52612 I99K14 2.0 6.0 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I99K14
CVE-2023-4039 I80VW6 3.14 4.8 gcc Compiler
https://gitee.com/src-openeuler/gcc/issues/I80VW6
CVE-2024-43855 IAKQB5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQB5
CVE-2024-43817 IAKQ33 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ33
CVE-2024-43841 IAKQ2K 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ2K
CVE-2024-42321 IAKPY5 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPY5
CVE-2024-42314 IAKPQR 3.97 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQR
CVE-2024-42315 IAKPQ2 3.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPQ2
CVE-2024-44945 IANU2S 4.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IANU2S
CVE-2024-43900 IAMMTD 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMTD
CVE-2024-44942 IAMMMF 4.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMMF
CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IA6S5U
CVE-2024-41036 IAGEN6 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEN6
CVE-2024-41060 IAGEMD 5.47 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGEMD
CVE-2024-39501 IACSAA 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IACSAA
CVE-2023-52631 I9DNXE 5.64 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9DNXE
CVE-2023-52451 I932VC 5.72 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VC
CVE-2024-46758 IAS0PZ 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAS0PZ
CVE-2024-46798 IARYAA 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARYAA
CVE-2024-46740 IARY7V 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARY7V
CVE-2024-46738 IARY1L 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARY1L
CVE-2024-46756 IARX5F 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARX5F
CVE-2024-46743 IARWTE 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWTE
CVE-2024-46741 IARWSM 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWSM
CVE-2024-46759 IARWHX 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWHX
CVE-2024-46796 IARWCG 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARWCG
CVE-2024-46722 IARV9S 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV9S
CVE-2024-46725 IARV95 6.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV95
CVE-2024-46724 IARV1E 6.14 7.1 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IARV1E
CVE-2022-1473 IASCDS 6.55 7.5 openssl sig-security-facility
https://gitee.com/src-openeuler/openssl/issues/IASCDS
CVE-2011-5094 IAONMD 6.58 0.0 nss sig-security-facility
https://gitee.com/src-openeuler/nss/issues/IAONMD
CVE-2024-44939 IAMMM9 6.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMM9
CVE-2024-42104 IAGPRT 6.97 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGPRT
CVE-2023-6916 IASM2T 7.3 7.2 audit sig-security-facility
https://gitee.com/src-openeuler/audit/issues/IASM2T
CVE-2024-45615 IAOMEL 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEL
CVE-2024-45616 IAOMEK 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEK
CVE-2024-45617 IAOMEJ 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEJ
CVE-2024-45618 IAOMEI 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEI
CVE-2024-45619 IAOMEH 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEH
CVE-2024-45620 IAOMEG 7.3 3.9 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAOMEG
CVE-2024-41030 IAGELQ 7.72 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAGELQ
CVE-2023-52463 I93EC7 7.89 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I93EC7
CVE-2023-52444 I932VP 7.89 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VP
CVE-2023-6917 I948S1 8.0 6.0 pcp Application
https://gitee.com/src-openeuler/pcp/issues/I948S1
CVE-2023-52447 I932VJ 8.14 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I932VJ
CVE-2023-52881 I9T92N 8.72 7.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I9T92N
CVE-2024-44978 IAOY18 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY18
CVE-2024-44997 IAOY15 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY15
CVE-2024-44975 IAOY14 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY14
CVE-2024-44995 IAOY0Z 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY0Z
CVE-2024-44993 IAOXZY 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZY
CVE-2024-45007 IAOXZP 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZP
CVE-2024-44977 IAOXZL 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZL
CVE-2024-45003 IAOXZK 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZK
CVE-2024-45005 IAOXZJ 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZJ
CVE-2024-44989 IAOXZI 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZI
CVE-2024-45001 IAOXZF 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZF
CVE-2024-44990 IAOXZB 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZB
CVE-2024-44954 IAOXZ4 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ4
CVE-2024-44955 IAOXZ2 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ2
CVE-2024-44952 IAOXZ0 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXZ0
CVE-2024-44957 IAOXYX 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYX
CVE-2024-44968 IAOXYP 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYP
CVE-2024-44967 IAOXYO 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYO
CVE-2024-44949 IAOXYN 9.14 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYN
CVE-2024-44969 IAOXYK 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYK
CVE-2024-44964 IAOXYJ 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYJ
CVE-2024-44958 IAOXYI 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYI
CVE-2024-44951 IAOXYG 9.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOXYG
CVE-2023-34325 IASSLW 9.3 7.8 grub2 sig-OS-Builder
https://gitee.com/src-openeuler/grub2/issues/IASSLW
CVE-2024-44992 IAOY11 9.3 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAOY11
CVE-2024-34155 IAPJGC 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGC
CVE-2024-34156 IAPJGB 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGB
CVE-2024-34158 IAPJGA 9.39 0.0 golang sig-golang
https://gitee.com/src-openeuler/golang/issues/IAPJGA
CVE-2024-44972 IAP04L 9.64 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAP04L
CVE-2022-48902 IALPSO 9.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IALPSO
CVE-2024-23981 IAPJG8 10.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAPJG8
CVE-2024-24986 IAPJG7 10.14 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAPJG7
CVE-2023-28100 I9AVQ9 10.14 6.5 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9
CVE-2023-28101 I9AVQ7 10.14 4.3 flatpak Programming-language
https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7
CVE-2020-25697 IAT7YU 11.3 7.0 xorg-x11-server EulerOS
https://gitee.com/src-openeuler/xorg-x11-server/issues/IAT7YU
CVE-2024-43854 IAKQ5R 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5R
CVE-2024-43834 IAKQ5B 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ5B
CVE-2024-42295 IAKQ0L 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0L
CVE-2024-42286 IAKQ0D 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKQ0D
CVE-2024-42292 IAKPXP 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPXP
CVE-2024-42287 IAKPWV 11.97 4.7 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPWV
CVE-2023-52889 IAKPW7 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPW7
CVE-2024-42299 IAKPVC 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPVC
CVE-2024-42311 IAKPRV 11.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAKPRV
CVE-2024-47220 IATF0A 12.3 7.5 ruby sig-ruby
https://gitee.com/src-openeuler/ruby/issues/IATF0A
CVE-2022-3523 I5VZ0L 12.33 5.3 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I5VZ0L
CVE-2024-43907 IAMMCR 12.97 5.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMCR
CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB
https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R
CVE-2024-27820 IATPE3 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE3
CVE-2024-27851 IATPE2 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE2
CVE-2024-23271 IATPE1 13.3 7.3 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE1
CVE-2024-27808 IATPDZ 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDZ
CVE-2024-27833 IATPDX 13.3 8.8 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDX
CVE-2023-34195 IATPDT 13.3 7.8 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IATPDT
CVE-2024-8443 IAQDOZ 13.3 3.4 opensc Base-service
https://gitee.com/src-openeuler/opensc/issues/IAQDOZ
CVE-2023-42956 I9BZL6 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL6
CVE-2024-24246 I94VMK 13.3 5.5 qpdf Programming-language
https://gitee.com/src-openeuler/qpdf/issues/I94VMK
CVE-2024-26584 I92RES 13.3 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I92RES
CVE-2023-51765 I8QV4R 13.3 5.3 sendmail Desktop
https://gitee.com/src-openeuler/sendmail/issues/I8QV4R
CVE-2022-32933 I8HC9N 13.3 5.3 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC9N
CVE-2022-32919 I8HC8H 13.3 4.7 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC8H
CVE-2023-4421 I8155B 13.3 6.5 nss sig-security-facility
https://gitee.com/src-openeuler/nss/issues/I8155B
CVE-2023-27932 I6XSSS 13.3 5.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSS
CVE-2023-27954 I6XSSQ 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSQ
CVE-2023-1192 I6KDP1 13.3 6.5 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/I6KDP1
CVE-2022-3857 I6159O 13.3 5.5 libpng Base-service
https://gitee.com/src-openeuler/libpng/issues/I6159O
CVE-2021-20251 I5YPA2 13.3 5.9 samba Networking
https://gitee.com/src-openeuler/samba/issues/I5YPA2
CVE-2022-32784 I5T0X6 13.3 6.5 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5T0X6
CVE-2022-32891 I5S09F 13.3 6.1 webkit2gtk3 Desktop
https://gitee.com/src-openeuler/webkit2gtk3/issues/I5S09F
CVE-2024-43913 IAMMBA 13.47 3.9 kernel Kernel
https://gitee.com/src-openeuler/kernel/issues/IAMMBA
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4LIL6
2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4V9K0
3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I4YT2R
4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I58CJR
5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5C33B
6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5D9J8
7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5DFM7
8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5G321
9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5H311
10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5I2M8
11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5OOLB
12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5PBRB
13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5R74Z
14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5RH8C
15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5V92B
16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ
17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I5WCP1
18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I60BYN
19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6FZWY
20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6HXB9
21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6L9RG
22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6MJB4
23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6N49D
24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重
https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W
25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6UDV8
26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I6VWNS
27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I70VML
28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7B6KR
29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CKVY
30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7CWOS
31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ
32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I7LSWG
33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8A77R
34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8I65J
35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8KAVR
36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON5A
37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ON6X
38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF1
39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8OOF5
40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q
41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8SZWW
42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8UCFC
43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRN
44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ
45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8XTDI
46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1
47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I930G8
48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I931BJ
49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93C47
50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I93IG3
51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I95DT3
52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I96B4W
53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I97V59
54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9BNUP
55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9C507
56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9COZE
57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9CQSL
58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9DV2U
59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FU1M
60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9FVI3
61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H2MR
62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9H736
63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9HBPH
64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6XR
65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB
66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO
67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9JNBG
68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9K3JP
69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KDQU
70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KPI1
71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9KYID
72 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9P7JY
73 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9POEK
74 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PSBG
75 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTEV
76 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PTFW
77 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9PVWK
78 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC
79 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R62D
80 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9R6TX
81 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9RMMA
82 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9T7N3
83 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9UWA9
84 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级
https://gitee.com/open_euler/dashboard?issue_id=I9VRXV
85 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA51SA
86 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA57N6
87 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA5YWA
88 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA6NWF
89 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA7YAW
90 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA800B
91 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8I8F
92 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA8V4L
93 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IA94X1
94 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAADWH
95 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAVBH
96 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAAWPY
97 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1
98 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAJLBC
99 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAKZBP
100 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL14E
101 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAL88M
102 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IALDVU
103 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMEU0
104 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPD7
105 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMPTG
106 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAMUBD
107 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN0F8
108 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN6XR
109 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN70V
110 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAN96W
111 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IANNE3
112 samba 任务 libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOAVB
113 gcc 缺陷 [22.03 SP1 aarch64] 使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAOI80
114 kernel 缺陷 openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAORZQ
115 kernel 缺陷 内核再编译报错 sig/Kernel 2024-9-9 14:04 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ
116 shadow 任务 [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAPYJB
117 kernel 任务 [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1
118 kernel 任务 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR313
119 iptables 任务 iptables 社区补丁分析回合 sig/Networking 45548.61891 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAR4N5
120 kernel 缺陷 [openEuler 2203 sp4] RT spinlock panic sig/Kernel 45553.43422 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IARPTO
121 kernel 缺陷 rpm查询内核provides信息,显示不合理 sig/Kernel 45555.49456 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASF8T
122 e2fsprogs 缺陷 优化flex_bg enabled,lazy_itable_init disabled格式化文件系统耗时 sig/Storage 45555.71282 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASK0A
123 systemd 任务 systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 45558.47424 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASX3U
124 libnl3 缺陷 网络组开源补丁例行分析合入 sig/Networking 45558.59318 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IASYTG
125 glibc 缺陷 网络组开源补丁例行分析合入 DEFECT/UNFIXED 45558.6319 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02M
126 glibc 缺陷 dns解析偶现失败,报Name or service not known DEFECT/UNFIXED、sig/Computing 45558.632 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT02O
127 qemu 缺陷 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 45558.85208 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IAT48L
128 iproute 任务 6.6.0版本相比6.4.0版本差异分析 sig/Networking 45559.97361 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATERL
129 kernel 缺陷 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 45560.48439 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATHZQ
130 gcc 缺陷 (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 45561.60144 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATTWH
131 iptables 缺陷 【22.03 LTS SP4】iptables-nft安装后存在空链接 sig/Networking 45561.74244 无优先级
https://gitee.com/open_euler/dashboard?issue_id=IATXVS
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%…
openEuler release-management 版本分支PR指导:
https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%…
社区QA 版本测试提单规范
https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9…
社区QA 测试平台 radiates
https://radiatest.openeuler.org
<
https://radiatest.openeuler.org/
>
1
0
0
0
Re: rdma-core PR流程rpm差异分析已完成,待下一步处理
by li.fuyan@zte.com.cn
27 Sep '24
27 Sep '24
你好, 帮忙看下新的rpm差异分析是否还有问题。
https://gitee.com/src-openeuler/rdma-core/pulls/165
感谢! 李富艳 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn
www.zte.com.cn
Original From: 李富艳00122684 To: tangchengchang <tangchengchang(a)huawei.com>; Cc: high-performance-network(a)openeuler.org <high-performance-network(a)openeuler.org>;dev(a)openeuler.org <dev(a)openeuler.org>; Date: 2024年09月19日 14:49 Subject: rdma-core PR流程rpm差异分析已完成,待下一步处理 您好, 下面PR链接已经在9月11日针对RPM构建的差异完成了分析,下一步处理是不是到您那边了,请帮忙看一下。
https://gitee.com/src-openeuler/rdma-core/pulls/165
感谢! 李富艳 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn
www.zte.com.cn
1
0
0
0
bigdata SIG例会
by openEuler conference
25 Sep '24
25 Sep '24
您好! bigdata 邀请您参加 2024-09-26 16:00 召开的WeLink会议 会议主题:bigdata SIG例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/960286712
会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! bigdata invites you to attend the WeLink conference will be held at 2024-09-26 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/960286712
. Add topics at
https://etherpad.openeuler.org/p/bigdata-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
sig-intelligence 例会
by openEuler conference
25 Sep '24
25 Sep '24
您好! sig-intelligence 邀请您参加 2024-09-27 10:30 召开的Zoom会议(自动录制) 会议主题:sig-intelligence 例会 会议内容: 1. 联通数科项目捐赠 2. openEuler Copilot System 社区文档发布前瞻 会议链接:https://us06web.zoom.us/j/89659659327?pwd=3AvhpMKUaX7uhVmVvYb6ulHTal6r8v.1
会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-09-27 10:30, The subject of the conference is sig-intelligence 例会, Summary: 1. 联通数科项目捐赠 2. openEuler Copilot System 社区文档发布前瞻 You can join the meeting at
https://us06web.zoom.us/j/89659659327?pwd=3AvhpMKUaX7uhVmVvYb6ulHTal6r8v.1
. Add topics at
https://etherpad.openeuler.org/p/sig-intelligence-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
Storage sig例会
by openEuler conference
25 Sep '24
25 Sep '24
您好! Storage 邀请您参加 2024-09-29 10:00 召开的WeLink会议(自动录制) 会议主题:Storage sig例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/968835171
会议纪要:https://etherpad.openeuler.org/p/Storage-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! Storage invites you to attend the WeLink conference(auto recording) will be held at 2024-09-29 10:00, The subject of the conference is Storage sig例会, You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/968835171
. Add topics at
https://etherpad.openeuler.org/p/Storage-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
openeuler embedded关联sig例会
by openEuler conference
25 Sep '24
25 Sep '24
您好! sig-Yocto 邀请您参加 2024-09-26 14:30 召开的Tencent会议(自动录制) 会议主题:openeuler embedded关联sig例会 会议内容: openeuler embedded关联sig组例会
会议链接:https://meeting.tencent.com/dm/lBbDT6E1u8QO
会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-09-26 14:30, The subject of the conference is openeuler embedded关联sig例会, Summary: openeuler embedded关联sig组例会 You can join the meeting at
https://meeting.tencent.com/dm/lBbDT6E1u8QO
. Add topics at
https://etherpad.openeuler.org/p/sig-Yocto-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
RISC-V SIG 双周会
by openEuler conference
24 Sep '24
24 Sep '24
您好! sig-RISC-V 邀请您参加 2024-09-26 09:30 召开的Zoom会议(自动录制) 会议主题:RISC-V SIG 双周会 会议链接:https://us06web.zoom.us/j/86866479495?pwd=3UuIwGHA1DqApfko2bR57zHcIFAUUJ.1
会议纪要:https://etherpad.openeuler.org/p/sig-RISC-V-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-RISC-V invites you to attend the Zoom conference(auto recording) will be held at 2024-09-26 09:30, The subject of the conference is RISC-V SIG 双周会, You can join the meeting at
https://us06web.zoom.us/j/86866479495?pwd=3UuIwGHA1DqApfko2bR57zHcIFAUUJ.1
. Add topics at
https://etherpad.openeuler.org/p/sig-RISC-V-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
RM双周例会
by openEuler conference
24 Sep '24
24 Sep '24
您好! sig-release-management 邀请您参加 2024-09-27 10:00 召开的WeLink会议(自动录制) 会议主题:RM双周例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/987589248
会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings
更多资讯尽在:https://www.openeuler.org/zh/
Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-09-27 10:00, The subject of the conference is RM双周例会, You can join the meeting at
https://meeting.huaweicloud.com:36443/#/j/987589248
. Add topics at
https://etherpad.openeuler.org/p/sig-release-management-meetings
. More information:
https://www.openeuler.org/en/
1
0
0
0
← Newer
1
2
3
4
5
Older →
Jump to page:
1
2
3
4
5
Results per page:
10
25
50
100
200