Dear all, 经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240828发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240828发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240828发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/06)提供 update_20240904 版本。 openEuler-22.03-LTS-SP1 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB0?from=project-is... CVE修复: CVE 仓库 score IAMPH4:CVE-2019-20444https://gitee.com/src-openeuler/netty3/issues/IAMPH4 netty3 9.1 IAMPLI:CVE-2019-20445https://gitee.com/src-openeuler/netty3/issues/IAMPLI netty3 9.1 IAKPRZ:CVE-2024-42271https://gitee.com/src-openeuler/kernel/issues/IAKPRZ kernel 7.8 IAKQ1T:CVE-2024-42284https://gitee.com/src-openeuler/kernel/issues/IAKQ1T kernel 7.8 IAKQB2:CVE-2024-42285https://gitee.com/src-openeuler/kernel/issues/IAKQB2 kernel 7.8 IAKQ1L:CVE-2024-42313https://gitee.com/src-openeuler/kernel/issues/IAKQ1L kernel 7.8 I9LK6C:CVE-2022-48686https://gitee.com/src-openeuler/kernel/issues/I9LK6C kernel 7.8 I9LK4W:CVE-2022-48672https://gitee.com/src-openeuler/kernel/issues/I9LK4W kernel 7.8 IAKQXQ:CVE-2024-4558https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869https://gitee.com/src-openeuler/netty3/issues/IAMPIZ netty3 7.5 I9FZ8P:CVE-2024-2756https://gitee.com/src-openeuler/php/issues/I9FZ8P php 6.5 I9L9SO:CVE-2024-29038https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO tpm2-tools 5.5 I9L9OP:CVE-2024-29039https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP tpm2-tools 5.5 I9U4L2:CVE-2024-36946https://gitee.com/src-openeuler/kernel/issues/I9U4L2 kernel 5.5 IACV6F:CVE-2024-41002https://gitee.com/src-openeuler/kernel/issues/IACV6F kernel 5.5 IAGSBL:CVE-2024-42120https://gitee.com/src-openeuler/kernel/issues/IAGSBL kernel 5.5 IAGWWS:CVE-2024-42122https://gitee.com/src-openeuler/kernel/issues/IAGWWS kernel 5.5 IAHKPV:CVE-2024-40779https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV webkit2gtk3 5.5 IAHKPY:CVE-2024-40780https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY webkit2gtk3 5.5 IAKPRL:CVE-2024-42281https://gitee.com/src-openeuler/kernel/issues/IAKPRL kernel 5.5 IAKPV2:CVE-2024-42280https://gitee.com/src-openeuler/kernel/issues/IAKPV2 kernel 5.5 IAKPUO:CVE-2024-42265https://gitee.com/src-openeuler/kernel/issues/IAKPUO kernel 5.5 IAKQ09:CVE-2024-42308https://gitee.com/src-openeuler/kernel/issues/IAKQ09 kernel 5.5 IAKPZW:CVE-2024-42305https://gitee.com/src-openeuler/kernel/issues/IAKPZW kernel 5.5 IAKQ56:CVE-2024-43853https://gitee.com/src-openeuler/kernel/issues/IAKQ56 kernel 5.5 IAKQ5U:CVE-2024-43860https://gitee.com/src-openeuler/kernel/issues/IAKQ5U kernel 5.5 IAKQ5E:CVE-2024-43819https://gitee.com/src-openeuler/kernel/issues/IAKQ5E kernel 5.5 IAKQ7X:CVE-2024-43828https://gitee.com/src-openeuler/kernel/issues/IAKQ7X kernel 5.5 IALCMV:CVE-2024-43861https://gitee.com/src-openeuler/kernel/issues/IALCMV kernel 5.5 IALCRV:CVE-2024-43866https://gitee.com/src-openeuler/kernel/issues/IALCRV kernel 5.5 IALEA1:CVE-2024-43879https://gitee.com/src-openeuler/kernel/issues/IALEA1 kernel 5.5 IALED4:CVE-2024-43882https://gitee.com/src-openeuler/kernel/issues/IALED4 kernel 5.5 IALIA1:CVE-2022-48899https://gitee.com/src-openeuler/kernel/issues/IALIA1 kernel 5.5 IALIEY:CVE-2023-52903https://gitee.com/src-openeuler/kernel/issues/IALIEY kernel 5.5 IALIMI:CVE-2023-52901https://gitee.com/src-openeuler/kernel/issues/IALIMI kernel 5.5 IALLC8:CVE-2022-48896https://gitee.com/src-openeuler/kernel/issues/IALLC8 kernel 5.5 IALPT4:CVE-2022-48920https://gitee.com/src-openeuler/kernel/issues/IALPT4 kernel 5.5 IALQ1E:CVE-2022-48935https://gitee.com/src-openeuler/kernel/issues/IALQ1E kernel 5.5 IAGPSI:CVE-2024-42126https://gitee.com/src-openeuler/kernel/issues/IAGPSI kernel 5.5 IAKPWK:CVE-2024-42309https://gitee.com/src-openeuler/kernel/issues/IAKPWK kernel 5.5 IAKQ7N:CVE-2024-42322https://gitee.com/src-openeuler/kernel/issues/IAKQ7N kernel 5.5 I9KHI1:CVE-2022-48634https://gitee.com/src-openeuler/kernel/issues/I9KHI1 kernel 5.5 I9KHJC:CVE-2022-48639https://gitee.com/src-openeuler/kernel/issues/I9KHJC kernel 5.5 I9KHLE:CVE-2022-48643https://gitee.com/src-openeuler/kernel/issues/I9KHLE kernel 5.5 I9KHGL:CVE-2022-48647https://gitee.com/src-openeuler/kernel/issues/I9KHGL kernel 5.5 I9KHL1:CVE-2022-48648https://gitee.com/src-openeuler/kernel/issues/I9KHL1 kernel 5.5 I9KHKS:CVE-2022-48663https://gitee.com/src-openeuler/kernel/issues/I9KHKS kernel 5.5 I9LK6B:CVE-2022-48687https://gitee.com/src-openeuler/kernel/issues/I9LK6B kernel 5.5 I9LK66:CVE-2022-48691https://gitee.com/src-openeuler/kernel/issues/I9LK66 kernel 5.5 I9LK4U:CVE-2022-48671https://gitee.com/src-openeuler/kernel/issues/I9LK4U kernel 5.5 I9LK3T:CVE-2022-48675https://gitee.com/src-openeuler/kernel/issues/I9LK3T kernel 5.5 I9R4G3:CVE-2021-47292https://gitee.com/src-openeuler/kernel/issues/I9R4G3 kernel 5.5 I9S24H:CVE-2021-47556https://gitee.com/src-openeuler/kernel/issues/I9S24H kernel 5.5 I9S20X:CVE-2021-47504https://gitee.com/src-openeuler/kernel/issues/I9S20X kernel 5.5 IADKIT:CVE-2024-21137https://gitee.com/src-openeuler/mysql/issues/IADKIT mysql 4.9 IADKWG:CVE-2024-21159https://gitee.com/src-openeuler/mysql/issues/IADKWG mysql 4.9 IAJJ6J:CVE-2024-43168https://gitee.com/src-openeuler/unbound/issues/IAJJ6J unbound 4.8 I9G0JY:CVE-2024-3096https://gitee.com/src-openeuler/php/issues/I9G0JY php 4.8 I917IV:CVE-2024-22386https://gitee.com/src-openeuler/kernel/issues/I917IV kernel 4.7 IALLDG:CVE-2023-52898https://gitee.com/src-openeuler/kernel/issues/IALLDG kernel 4.7 IA6SFZ:CVE-2024-38613https://gitee.com/src-openeuler/kernel/issues/IA6SFZ kernel 4.1 I9KHL5:CVE-2022-48644https://gitee.com/src-openeuler/kernel/issues/I9KHL5 kernel 4 I9KHJH:CVE-2022-48656https://gitee.com/src-openeuler/kernel/issues/I9KHJH kernel 4 IAC3N2:CVE-2024-39490https://gitee.com/src-openeuler/kernel/issues/IAC3N2 kernel 3.9 IAKQ2F:CVE-2024-43831https://gitee.com/src-openeuler/kernel/issues/IAKQ2F kernel 3.9 IAKQ0F:CVE-2024-42297https://gitee.com/src-openeuler/kernel/issues/IAKQ0F kernel 3.9 IALILQ:CVE-2022-48873https://gitee.com/src-openeuler/kernel/issues/IALILQ kernel 3.9 IALLCD:CVE-2022-48898https://gitee.com/src-openeuler/kernel/issues/IALLCD kernel 3.9 IALLCJ:CVE-2023-52893https://gitee.com/src-openeuler/kernel/issues/IALLCJ kernel 3.9 IAKQ54:CVE-2024-43823https://gitee.com/src-openeuler/kernel/issues/IAKQ54 kernel 3.9 IAKPOQ:CVE-2024-42290https://gitee.com/src-openeuler/kernel/issues/IAKPOQ kernel 3.9 IAGEM8:CVE-2024-41068https://gitee.com/src-openeuler/kernel/issues/IAGEM8 kernel 3.3 I9KHGO:CVE-2022-48642https://gitee.com/src-openeuler/kernel/issues/I9KHGO kernel 3.3
Bugfix: issue 仓库 #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()https://gitee.com/open_euler/dashboard?issue_id=IAL27E kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为httpshttps://gitee.com/open_euler/dashboard?issue_id=IAMNQY openEuler-repos #IAD5GG:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信https://gitee.com/open_euler/dashboard?issue_id=IAD5GG kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packetshttps://gitee.com/open_euler/dashboard?issue_id=IALDR9 kernel
openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_version... https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_version... https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_version... openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 版本 2022-11-10 16:49 无优先级 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve 2 openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 任务 2023-3-14 20:13 无优先级 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel 3 openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 任务 2023-3-22 10:20 无优先级 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel 4 openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 缺陷 2023-9-26 19:24 无优先级 gcc sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc 5 openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 缺陷 2024-4-26 18:51 次要 gcc sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-20.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞252个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDAY?from=project-is... CVE修复: CVE 仓库 score I6DZ9U:CVE-2022-32221https://gitee.com/src-openeuler/mysql/issues/I6DZ9U mysql 9.8 IAMPH4:CVE-2019-20444https://gitee.com/src-openeuler/netty3/issues/IAMPH4 netty3 9.1 IAMPLI:CVE-2019-20445https://gitee.com/src-openeuler/netty3/issues/IAMPLI netty3 9.1 IAKQB2:CVE-2024-42285https://gitee.com/src-openeuler/kernel/issues/IAKQB2 kernel 7.8 IALPYZ:CVE-2022-48943https://gitee.com/src-openeuler/kernel/issues/IALPYZ kernel 7.8 IAKPRZ:CVE-2024-42271https://gitee.com/src-openeuler/kernel/issues/IAKPRZ kernel 7.8 IAKQ1T:CVE-2024-42284https://gitee.com/src-openeuler/kernel/issues/IAKQ1T kernel 7.8 IAKQXQ:CVE-2024-4558https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869https://gitee.com/src-openeuler/netty3/issues/IAMPIZ netty3 7.5 I5APU6:CVE-2021-22570https://gitee.com/src-openeuler/mysql/issues/I5APU6 mysql 7.5 I6WUFK:CVE-2023-21912https://gitee.com/src-openeuler/mysql/issues/I6WUFK mysql 7.5 I6X44E:CVE-2022-43551https://gitee.com/src-openeuler/mysql/issues/I6X44E mysql 7.5 I72RGR:CVE-2023-0215https://gitee.com/src-openeuler/mysql/issues/I72RGR mysql 7.5 I8952R:CVE-2023-38545https://gitee.com/src-openeuler/mysql/issues/I8952R mysql 7.5 I6WUER:CVE-2023-21980https://gitee.com/src-openeuler/mysql/issues/I6WUER mysql 7.1 I53S53:CVE-2022-21454https://gitee.com/src-openeuler/mysql/issues/I53S53 mysql 6.5 I5I258:CVE-2022-21556https://gitee.com/src-openeuler/mysql/issues/I5I258 mysql 6.5 I5I2B6:CVE-2022-21569https://gitee.com/src-openeuler/mysql/issues/I5I2B6 mysql 6.5 I5XD6N:CVE-2022-39410https://gitee.com/src-openeuler/mysql/issues/I5XD6N mysql 6.5 I5XD8R:CVE-2022-21635https://gitee.com/src-openeuler/mysql/issues/I5XD8R mysql 6.5 I5XD6J:CVE-2022-39408https://gitee.com/src-openeuler/mysql/issues/I5XD6J mysql 6.5 I6DZ76:CVE-2023-21868https://gitee.com/src-openeuler/mysql/issues/I6DZ76 mysql 6.5 I6WUHU:CVE-2023-21946https://gitee.com/src-openeuler/mysql/issues/I6WUHU mysql 6.5 I88VO4:CVE-2023-22059https://gitee.com/src-openeuler/mysql/issues/I88VO4 mysql 6.5 I88WBE:CVE-2023-22079https://gitee.com/src-openeuler/mysql/issues/I88WBE mysql 6.5 I8WQRS:CVE-2024-20973https://gitee.com/src-openeuler/mysql/issues/I8WQRS mysql 6.5 I8WQRY:CVE-2024-20962https://gitee.com/src-openeuler/mysql/issues/I8WQRY mysql 6.5 I8WQS2:CVE-2024-20963https://gitee.com/src-openeuler/mysql/issues/I8WQS2 mysql 6.5 I8WQRZ:CVE-2024-20977https://gitee.com/src-openeuler/mysql/issues/I8WQRZ mysql 6.5 I8WQVV:CVE-2024-20985https://gitee.com/src-openeuler/mysql/issues/I8WQVV mysql 6.5 I8WQTY:CVE-2024-20961https://gitee.com/src-openeuler/mysql/issues/I8WQTY mysql 6.5 I8WQUL:CVE-2024-20960https://gitee.com/src-openeuler/mysql/issues/I8WQUL mysql 6.5 I94K6V:CVE-2023-23602https://gitee.com/src-openeuler/mozjs78/issues/I94K6V mozjs78 6.5 I9KGKD:CVE-2023-6129https://gitee.com/src-openeuler/mysql/issues/I9KGKD mysql 6.5 IADKDB:CVE-2024-21171https://gitee.com/src-openeuler/mysql/issues/IADKDB mysql 6.5 IADKIH:CVE-2024-21177https://gitee.com/src-openeuler/mysql/issues/IADKIH mysql 6.5 I53TZI:CVE-2022-21482https://gitee.com/src-openeuler/mysql/issues/I53TZI mysql 6.3 I53U2C:CVE-2022-21490https://gitee.com/src-openeuler/mysql/issues/I53U2C mysql 6.3 I53TYX:CVE-2022-21483https://gitee.com/src-openeuler/mysql/issues/I53TYX mysql 6.3 I53U20:CVE-2022-21489https://gitee.com/src-openeuler/mysql/issues/I53U20 mysql 6.3 I53S52:CVE-2022-21457https://gitee.com/src-openeuler/mysql/issues/I53S52 mysql 5.9 I6B7GZ:CVE-2023-21875https://gitee.com/src-openeuler/mysql/issues/I6B7GZ mysql 5.9 I7M5V8:CVE-2023-22053https://gitee.com/src-openeuler/mysql/issues/I7M5V8 mysql 5.9 IADKI6:CVE-2024-21166https://gitee.com/src-openeuler/mysql/issues/IADKI6 mysql 5.9 IALCMV:CVE-2024-43861https://gitee.com/src-openeuler/kernel/issues/IALCMV kernel 5.5 IALEA1:CVE-2024-43879https://gitee.com/src-openeuler/kernel/issues/IALEA1 kernel 5.5 IALED4:CVE-2024-43882https://gitee.com/src-openeuler/kernel/issues/IALED4 kernel 5.5 IALIA1:CVE-2022-48899https://gitee.com/src-openeuler/kernel/issues/IALIA1 kernel 5.5 IALQ1H:CVE-2022-48928https://gitee.com/src-openeuler/kernel/issues/IALQ1H kernel 5.5 I53S4Q:CVE-2022-21459https://gitee.com/src-openeuler/mysql/issues/I53S4Q mysql 5.5 I53S50:CVE-2022-21425https://gitee.com/src-openeuler/mysql/issues/I53S50 mysql 5.5 I53S4S:CVE-2022-21478https://gitee.com/src-openeuler/mysql/issues/I53S4S mysql 5.5 I53S4Y:CVE-2022-21440https://gitee.com/src-openeuler/mysql/issues/I53S4Y mysql 5.5 I53S4W:CVE-2022-21479https://gitee.com/src-openeuler/mysql/issues/I53S4W mysql 5.5 I5I26S:CVE-2022-21527https://gitee.com/src-openeuler/mysql/issues/I5I26S mysql 5.5 I5I28U:CVE-2022-21509https://gitee.com/src-openeuler/mysql/issues/I5I28U mysql 5.5 I5I2AD:CVE-2022-21528https://gitee.com/src-openeuler/mysql/issues/I5I2AD mysql 5.5 I6DZ6M:CVE-2023-21869https://gitee.com/src-openeuler/mysql/issues/I6DZ6M mysql 5.5 I6B7GX:CVE-2023-21877https://gitee.com/src-openeuler/mysql/issues/I6B7GX mysql 5.5 I6B7Y0:CVE-2023-21880https://gitee.com/src-openeuler/mysql/issues/I6B7Y0 mysql 5.5 I6DZ8C:CVE-2023-21872https://gitee.com/src-openeuler/mysql/issues/I6DZ8C mysql 5.5 I6WUF7:CVE-2023-21929https://gitee.com/src-openeuler/mysql/issues/I6WUF7 mysql 5.5 I8WQU9:CVE-2024-20967https://gitee.com/src-openeuler/mysql/issues/I8WQU9 mysql 5.5 I8WQXN:CVE-2024-20969https://gitee.com/src-openeuler/mysql/issues/I8WQXN mysql 5.5 I9H9U0:CVE-2024-21015https://gitee.com/src-openeuler/mysql/issues/I9H9U0 mysql 5.5 I9L9SO:CVE-2024-29038https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO tpm2-tools 5.5 I9L9OP:CVE-2024-29039https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP tpm2-tools 5.5 IADNW2:CVE-2024-21163https://gitee.com/src-openeuler/mysql/issues/IADNW2 mysql 5.5 IAGS5X:CVE-2024-42153https://gitee.com/src-openeuler/kernel/issues/IAGS5X kernel 5.5 IAHKPV:CVE-2024-40779https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV webkit2gtk3 5.5 IAHKPY:CVE-2024-40780https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY webkit2gtk3 5.5 IAKPV2:CVE-2024-42280https://gitee.com/src-openeuler/kernel/issues/IAKPV2 kernel 5.5 IAKPUO:CVE-2024-42265https://gitee.com/src-openeuler/kernel/issues/IAKPUO kernel 5.5 IAKPZW:CVE-2024-42305https://gitee.com/src-openeuler/kernel/issues/IAKPZW kernel 5.5 IAKQ92:CVE-2024-42289https://gitee.com/src-openeuler/kernel/issues/IAKQ92 kernel 5.5 I8WQRN:CVE-2024-20964https://gitee.com/src-openeuler/mysql/issues/I8WQRN mysql 5.3 I9H9UX:CVE-2024-20994https://gitee.com/src-openeuler/mysql/issues/I9H9UX mysql 5.3 I53S4M:CVE-2022-21418https://gitee.com/src-openeuler/mysql/issues/I53S4M mysql 5 I5I292:CVE-2022-21539https://gitee.com/src-openeuler/mysql/issues/I5I292 mysql 5 I53S3P:CVE-2022-21417https://gitee.com/src-openeuler/mysql/issues/I53S3P mysql 4.9 I53S3V:CVE-2022-21427https://gitee.com/src-openeuler/mysql/issues/I53S3V mysql 4.9 I53S42:CVE-2022-21413https://gitee.com/src-openeuler/mysql/issues/I53S42 mysql 4.9 I53S3Y:CVE-2022-21435https://gitee.com/src-openeuler/mysql/issues/I53S3Y mysql 4.9 I53S3X:CVE-2022-21414https://gitee.com/src-openeuler/mysql/issues/I53S3X mysql 4.9 I53S47:CVE-2022-21462https://gitee.com/src-openeuler/mysql/issues/I53S47 mysql 4.9 I53S4J:CVE-2022-21438https://gitee.com/src-openeuler/mysql/issues/I53S4J mysql 4.9 I53S4H:CVE-2022-21437https://gitee.com/src-openeuler/mysql/issues/I53S4H mysql 4.9 I53S4A:CVE-2022-21412https://gitee.com/src-openeuler/mysql/issues/I53S4A mysql 4.9 I5I25L:CVE-2022-21455https://gitee.com/src-openeuler/mysql/issues/I5I25L mysql 4.9 I5I269:CVE-2022-21530https://gitee.com/src-openeuler/mysql/issues/I5I269 mysql 4.9 I5I27D:CVE-2022-21547https://gitee.com/src-openeuler/mysql/issues/I5I27D mysql 4.9 I5I27L:CVE-2022-21515https://gitee.com/src-openeuler/mysql/issues/I5I27L mysql 4.9 I5I27Z:CVE-2022-21529https://gitee.com/src-openeuler/mysql/issues/I5I27Z mysql 4.9 I5I25W:CVE-2022-21517https://gitee.com/src-openeuler/mysql/issues/I5I25W mysql 4.9 I5I27R:CVE-2022-21534https://gitee.com/src-openeuler/mysql/issues/I5I27R mysql 4.9 I5I29R:CVE-2022-21531https://gitee.com/src-openeuler/mysql/issues/I5I29R mysql 4.9 I5I29F:CVE-2022-21537https://gitee.com/src-openeuler/mysql/issues/I5I29F mysql 4.9 I5I2A0:CVE-2022-21525https://gitee.com/src-openeuler/mysql/issues/I5I2A0 mysql 4.9 I5I2AO:CVE-2022-21526https://gitee.com/src-openeuler/mysql/issues/I5I2AO mysql 4.9 I9ASKM:CVE-2022-21605https://gitee.com/src-openeuler/mysql/issues/I9ASKM mysql 4.9 I5XD7V:CVE-2022-39400https://gitee.com/src-openeuler/mysql/issues/I5XD7V mysql 4.9 I5XD7J:CVE-2022-21594https://gitee.com/src-openeuler/mysql/issues/I5XD7J mysql 4.9 I5XD93:CVE-2022-21638https://gitee.com/src-openeuler/mysql/issues/I5XD93 mysql 4.9 I5XD7R:CVE-2022-21640https://gitee.com/src-openeuler/mysql/issues/I5XD7R mysql 4.9 I5XD7N:CVE-2022-21608https://gitee.com/src-openeuler/mysql/issues/I5XD7N mysql 4.9 I5XD96:CVE-2022-21641https://gitee.com/src-openeuler/mysql/issues/I5XD96 mysql 4.9 I5XD7Z:CVE-2022-21633https://gitee.com/src-openeuler/mysql/issues/I5XD7Z mysql 4.9 I9ASNK:CVE-2022-21607https://gitee.com/src-openeuler/mysql/issues/I9ASNK mysql 4.9 I5XD87:CVE-2022-21632https://gitee.com/src-openeuler/mysql/issues/I5XD87 mysql 4.9 I5XD8C:CVE-2022-21599https://gitee.com/src-openeuler/mysql/issues/I5XD8C mysql 4.9 I5XD7F:CVE-2022-21617https://gitee.com/src-openeuler/mysql/issues/I5XD7F mysql 4.9 I5XD6Q:CVE-2022-21604https://gitee.com/src-openeuler/mysql/issues/I5XD6Q mysql 4.9 I5XD75:CVE-2022-21637https://gitee.com/src-openeuler/mysql/issues/I5XD75 mysql 4.9 I6B7GW:CVE-2023-21878https://gitee.com/src-openeuler/mysql/issues/I6B7GW mysql 4.9 I6DZ7K:CVE-2023-21866https://gitee.com/src-openeuler/mysql/issues/I6DZ7K mysql 4.9 I6DZ6V:CVE-2023-21863https://gitee.com/src-openeuler/mysql/issues/I6DZ6V mysql 4.9 I6B7GY:CVE-2023-21876https://gitee.com/src-openeuler/mysql/issues/I6B7GY mysql 4.9 I6DZ7V:CVE-2023-21864https://gitee.com/src-openeuler/mysql/issues/I6DZ7V mysql 4.9 I6DZ8X:CVE-2023-21865https://gitee.com/src-openeuler/mysql/issues/I6DZ8X mysql 4.9 I6DZ7O:CVE-2023-21870https://gitee.com/src-openeuler/mysql/issues/I6DZ7O mysql 4.9 I6DZ99:CVE-2023-21871https://gitee.com/src-openeuler/mysql/issues/I6DZ99 mysql 4.9 I6B7Y1:CVE-2023-21887https://gitee.com/src-openeuler/mysql/issues/I6B7Y1 mysql 4.9 I6DZ84:CVE-2023-21867https://gitee.com/src-openeuler/mysql/issues/I6DZ84 mysql 4.9 I6DZ9K:CVE-2023-21836https://gitee.com/src-openeuler/mysql/issues/I6DZ9K mysql 4.9 I6DZ7Z:CVE-2023-21873https://gitee.com/src-openeuler/mysql/issues/I6DZ7Z mysql 4.9 I6B7H0:CVE-2023-21879https://gitee.com/src-openeuler/mysql/issues/I6B7H0 mysql 4.9 I6B7Y3:CVE-2023-21881https://gitee.com/src-openeuler/mysql/issues/I6B7Y3 mysql 4.9 I6B7Y2:CVE-2023-21883https://gitee.com/src-openeuler/mysql/issues/I6B7Y2 mysql 4.9 I6WUE4:CVE-2023-21976https://gitee.com/src-openeuler/mysql/issues/I6WUE4 mysql 4.9 I6WUDY:CVE-2023-21920https://gitee.com/src-openeuler/mysql/issues/I6WUDY mysql 4.9 I6WUE1:CVE-2023-21953https://gitee.com/src-openeuler/mysql/issues/I6WUE1 mysql 4.9 I6WUE7:CVE-2023-21911https://gitee.com/src-openeuler/mysql/issues/I6WUE7 mysql 4.9 I6WUED:CVE-2023-21977https://gitee.com/src-openeuler/mysql/issues/I6WUED mysql 4.9 I6WUEG:CVE-2023-21917https://gitee.com/src-openeuler/mysql/issues/I6WUEG mysql 4.9 I6WUEH:CVE-2023-21962https://gitee.com/src-openeuler/mysql/issues/I6WUEH mysql 4.9 I6WUEJ:CVE-2023-21972https://gitee.com/src-openeuler/mysql/issues/I6WUEJ mysql 4.9 I6WUF0:CVE-2023-21966https://gitee.com/src-openeuler/mysql/issues/I6WUF0 mysql 4.9 I6WUEU:CVE-2023-21913https://gitee.com/src-openeuler/mysql/issues/I6WUEU mysql 4.9 I6WUF9:CVE-2023-21982https://gitee.com/src-openeuler/mysql/issues/I6WUF9 mysql 4.9 I6WUEL:CVE-2023-21919https://gitee.com/src-openeuler/mysql/issues/I6WUEL mysql 4.9 I6WUF8:CVE-2023-21955https://gitee.com/src-openeuler/mysql/issues/I6WUF8 mysql 4.9 I6WUFC:CVE-2023-21935https://gitee.com/src-openeuler/mysql/issues/I6WUFC mysql 4.9 I6WUFF:CVE-2023-21945https://gitee.com/src-openeuler/mysql/issues/I6WUFF mysql 4.9 I6WUFD:CVE-2023-21933https://gitee.com/src-openeuler/mysql/issues/I6WUFD mysql 4.9 I7M5U1:CVE-2023-22007https://gitee.com/src-openeuler/mysql/issues/I7M5U1 mysql 4.9 I7M5UF:CVE-2023-22056https://gitee.com/src-openeuler/mysql/issues/I7M5UF mysql 4.9 I7M5UR:CVE-2023-22054https://gitee.com/src-openeuler/mysql/issues/I7M5UR mysql 4.9 I7M5VC:CVE-2023-22046https://gitee.com/src-openeuler/mysql/issues/I7M5VC mysql 4.9 I7M5UV:CVE-2023-22057https://gitee.com/src-openeuler/mysql/issues/I7M5UV mysql 4.9 I7M5V3:CVE-2023-22008https://gitee.com/src-openeuler/mysql/issues/I7M5V3 mysql 4.9 I88VMS:CVE-2023-22103https://gitee.com/src-openeuler/mysql/issues/I88VMS mysql 4.9 I88VMX:CVE-2023-22092https://gitee.com/src-openeuler/mysql/issues/I88VMX mysql 4.9 I88VMW:CVE-2023-22111https://gitee.com/src-openeuler/mysql/issues/I88VMW mysql 4.9 I88VN2:CVE-2023-22112https://gitee.com/src-openeuler/mysql/issues/I88VN2 mysql 4.9 I88VN4:CVE-2023-22065https://gitee.com/src-openeuler/mysql/issues/I88VN4 mysql 4.9 I88VN8:CVE-2023-22110https://gitee.com/src-openeuler/mysql/issues/I88VN8 mysql 4.9 I88VNH:CVE-2023-22104https://gitee.com/src-openeuler/mysql/issues/I88VNH mysql 4.9 I88VNN:CVE-2023-22115https://gitee.com/src-openeuler/mysql/issues/I88VNN mysql 4.9 I88VN9:CVE-2023-22097https://gitee.com/src-openeuler/mysql/issues/I88VN9 mysql 4.9 I88VNM:CVE-2023-22028https://gitee.com/src-openeuler/mysql/issues/I88VNM mysql 4.9 I88VNA:CVE-2023-22114https://gitee.com/src-openeuler/mysql/issues/I88VNA mysql 4.9 I88VO2:CVE-2023-22070https://gitee.com/src-openeuler/mysql/issues/I88VO2 mysql 4.9 I8952W:CVE-2023-22068https://gitee.com/src-openeuler/mysql/issues/I8952W mysql 4.9 I88VPM:CVE-2023-22026https://gitee.com/src-openeuler/mysql/issues/I88VPM mysql 4.9 I88VP1:CVE-2023-22015https://gitee.com/src-openeuler/mysql/issues/I88VP1 mysql 4.9 I88VO7:CVE-2023-22032https://gitee.com/src-openeuler/mysql/issues/I88VO7 mysql 4.9 I88VTP:CVE-2023-22078https://gitee.com/src-openeuler/mysql/issues/I88VTP mysql 4.9 I88VPV:CVE-2023-22066https://gitee.com/src-openeuler/mysql/issues/I88VPV mysql 4.9 I88VYO:CVE-2023-22064https://gitee.com/src-openeuler/mysql/issues/I88VYO mysql 4.9 I88W53:CVE-2023-22084https://gitee.com/src-openeuler/mysql/issues/I88W53 mysql 4.9 I8WQRU:CVE-2024-20978https://gitee.com/src-openeuler/mysql/issues/I8WQRU mysql 4.9 I8WQRQ:CVE-2024-20971https://gitee.com/src-openeuler/mysql/issues/I8WQRQ mysql 4.9 I8WQRR:CVE-2024-20976https://gitee.com/src-openeuler/mysql/issues/I8WQRR mysql 4.9 I8WQRW:CVE-2024-20981https://gitee.com/src-openeuler/mysql/issues/I8WQRW mysql 4.9 I8WQSX:CVE-2024-20965https://gitee.com/src-openeuler/mysql/issues/I8WQSX mysql 4.9 I8WQT7:CVE-2024-20972https://gitee.com/src-openeuler/mysql/issues/I8WQT7 mysql 4.9 I8WQU8:CVE-2024-20983https://gitee.com/src-openeuler/mysql/issues/I8WQU8 mysql 4.9 I8WQU7:CVE-2024-20970https://gitee.com/src-openeuler/mysql/issues/I8WQU7 mysql 4.9 I8WQTZ:CVE-2024-20982https://gitee.com/src-openeuler/mysql/issues/I8WQTZ mysql 4.9 I8WQUG:CVE-2024-20966https://gitee.com/src-openeuler/mysql/issues/I8WQUG mysql 4.9 I8WQUE:CVE-2024-20974https://gitee.com/src-openeuler/mysql/issues/I8WQUE mysql 4.9 I9H9SI:CVE-2024-21050https://gitee.com/src-openeuler/mysql/issues/I9H9SI mysql 4.9 I9H9TA:CVE-2024-21069https://gitee.com/src-openeuler/mysql/issues/I9H9TA mysql 4.9 I9H9TF:CVE-2024-21061https://gitee.com/src-openeuler/mysql/issues/I9H9TF mysql 4.9 I9H9TE:CVE-2024-21009https://gitee.com/src-openeuler/mysql/issues/I9H9TE mysql 4.9 I9H9TU:CVE-2024-21056https://gitee.com/src-openeuler/mysql/issues/I9H9TU mysql 4.9 I9H9TG:CVE-2024-20993https://gitee.com/src-openeuler/mysql/issues/I9H9TG mysql 4.9 I9H9TO:CVE-2024-21047https://gitee.com/src-openeuler/mysql/issues/I9H9TO mysql 4.9 I9H9TP:CVE-2024-20998https://gitee.com/src-openeuler/mysql/issues/I9H9TP mysql 4.9 I9H9TK:CVE-2024-21087https://gitee.com/src-openeuler/mysql/issues/I9H9TK mysql 4.9 I9H9TY:CVE-2024-21053https://gitee.com/src-openeuler/mysql/issues/I9H9TY mysql 4.9 I9H9TZ:CVE-2024-21055https://gitee.com/src-openeuler/mysql/issues/I9H9TZ mysql 4.9 I9H9U5:CVE-2024-21051https://gitee.com/src-openeuler/mysql/issues/I9H9U5 mysql 4.9 I9H9U6:CVE-2024-21060https://gitee.com/src-openeuler/mysql/issues/I9H9U6 mysql 4.9 I9H9UE:CVE-2024-21054https://gitee.com/src-openeuler/mysql/issues/I9H9UE mysql 4.9 I9H9V4:CVE-2024-21057https://gitee.com/src-openeuler/mysql/issues/I9H9V4 mysql 4.9 I9H9UG:CVE-2024-21062https://gitee.com/src-openeuler/mysql/issues/I9H9UG mysql 4.9 I9H9VR:CVE-2024-21096https://gitee.com/src-openeuler/mysql/issues/I9H9VR mysql 4.9 I9H9UD:CVE-2024-21102https://gitee.com/src-openeuler/mysql/issues/I9H9UD mysql 4.9 IADKB9:CVE-2024-21125https://gitee.com/src-openeuler/mysql/issues/IADKB9 mysql 4.9 IADKC2:CVE-2024-21160https://gitee.com/src-openeuler/mysql/issues/IADKC2 mysql 4.9 IADKBI:CVE-2024-21142https://gitee.com/src-openeuler/mysql/issues/IADKBI mysql 4.9 IADKDE:CVE-2024-21135https://gitee.com/src-openeuler/mysql/issues/IADKDE mysql 4.9 IADKH8:CVE-2024-21157https://gitee.com/src-openeuler/mysql/issues/IADKH8 mysql 4.9 IADKDG:CVE-2024-21130https://gitee.com/src-openeuler/mysql/issues/IADKDG mysql 4.9 IADKD3:CVE-2024-21179https://gitee.com/src-openeuler/mysql/issues/IADKD3 mysql 4.9 IADKGT:CVE-2024-21162https://gitee.com/src-openeuler/mysql/issues/IADKGT mysql 4.9 IADKIT:CVE-2024-21137https://gitee.com/src-openeuler/mysql/issues/IADKIT mysql 4.9 IADKJA:CVE-2024-20996https://gitee.com/src-openeuler/mysql/issues/IADKJA mysql 4.9 IADKWG:CVE-2024-21159https://gitee.com/src-openeuler/mysql/issues/IADKWG mysql 4.9 IADLEH:CVE-2024-21165https://gitee.com/src-openeuler/mysql/issues/IADLEH mysql 4.9 IADM7U:CVE-2024-21173https://gitee.com/src-openeuler/mysql/issues/IADM7U mysql 4.9 IADMOZ:CVE-2024-21129https://gitee.com/src-openeuler/mysql/issues/IADMOZ mysql 4.9 IADMTY:CVE-2024-21127https://gitee.com/src-openeuler/mysql/issues/IADMTY mysql 4.9 IAJJ6J:CVE-2024-43168https://gitee.com/src-openeuler/unbound/issues/IAJJ6J unbound 4.8 IALLDG:CVE-2023-52898https://gitee.com/src-openeuler/kernel/issues/IALLDG kernel 4.7 IACSAA:CVE-2024-39501https://gitee.com/src-openeuler/kernel/issues/IACSAA kernel 4.7 I53S3I:CVE-2022-21444https://gitee.com/src-openeuler/mysql/issues/I53S3I mysql 4.4 I53S3E:CVE-2022-21451https://gitee.com/src-openeuler/mysql/issues/I53S3E mysql 4.4 I5XD8G:CVE-2022-21625https://gitee.com/src-openeuler/mysql/issues/I5XD8G mysql 4.4 I6WUEB:CVE-2023-21940https://gitee.com/src-openeuler/mysql/issues/I6WUEB mysql 4.4 I6WUEO:CVE-2023-21947https://gitee.com/src-openeuler/mysql/issues/I6WUEO mysql 4.4 I7M5UI:CVE-2023-22033https://gitee.com/src-openeuler/mysql/issues/I7M5UI mysql 4.4 I7M5UT:CVE-2023-22005https://gitee.com/src-openeuler/mysql/issues/I7M5UT mysql 4.4 I7M5VI:CVE-2023-22058https://gitee.com/src-openeuler/mysql/issues/I7M5VI mysql 4.4 I8WQVT:CVE-2024-20968https://gitee.com/src-openeuler/mysql/issues/I8WQVT mysql 4.4 I8WQUA:CVE-2024-20984https://gitee.com/src-openeuler/mysql/issues/I8WQUA mysql 4.4 I9H9U2:CVE-2024-21013https://gitee.com/src-openeuler/mysql/issues/I9H9U2 mysql 4.4 I9H9UA:CVE-2024-21008https://gitee.com/src-openeuler/mysql/issues/I9H9UA mysql 4.4 I5XD9F:CVE-2022-21592https://gitee.com/src-openeuler/mysql/issues/I5XD9F mysql 4.3 IADLCU:CVE-2024-21134https://gitee.com/src-openeuler/mysql/issues/IADLCU mysql 4.3 I5XD8M:CVE-2022-21611https://gitee.com/src-openeuler/mysql/issues/I5XD8M mysql 4.1 IALLCJ:CVE-2023-52893https://gitee.com/src-openeuler/kernel/issues/IALLCJ kernel 3.9 IALOJQ:CVE-2022-48924https://gitee.com/src-openeuler/kernel/issues/IALOJQ kernel 3.9 IALLDY:CVE-2023-52900https://gitee.com/src-openeuler/kernel/issues/IALLDY kernel 3.9 IAKQ1L:CVE-2024-42313https://gitee.com/src-openeuler/kernel/issues/IAKQ1L kernel 3.9 IADGAR:CVE-2022-48795https://gitee.com/src-openeuler/kernel/issues/IADGAR kernel 3.9 IAKQ0F:CVE-2024-42297https://gitee.com/src-openeuler/kernel/issues/IAKQ0F kernel 3.9 I9H9T9:CVE-2024-21000https://gitee.com/src-openeuler/mysql/issues/I9H9T9 mysql 3.8 IAG8VL:CVE-2024-41015https://gitee.com/src-openeuler/kernel/issues/IAG8VL kernel 3.3 IAGEM8:CVE-2024-41068https://gitee.com/src-openeuler/kernel/issues/IAGEM8 kernel 3.3 I5I29B:CVE-2022-21538https://gitee.com/src-openeuler/mysql/issues/I5I29B mysql 3.1 I7M5UH:CVE-2023-22048https://gitee.com/src-openeuler/mysql/issues/I7M5UH mysql 3.1 I53U07:CVE-2022-21484https://gitee.com/src-openeuler/mysql/issues/I53U07 mysql 2.9 I53U12:CVE-2022-21486https://gitee.com/src-openeuler/mysql/issues/I53U12 mysql 2.9 I53U0S:CVE-2022-21485https://gitee.com/src-openeuler/mysql/issues/I53U0S mysql 2.9 I53S3A:CVE-2022-21423https://gitee.com/src-openeuler/mysql/issues/I53S3A mysql 2.7 I6DZ7A:CVE-2023-21874https://gitee.com/src-openeuler/mysql/issues/I6DZ7A mysql 2.7 I6B7Y4:CVE-2023-21882https://gitee.com/src-openeuler/mysql/issues/I6B7Y4 mysql 2.7 I6WUFN:CVE-2023-21963https://gitee.com/src-openeuler/mysql/issues/I6WUFN mysql 2.7 I7M5VA:CVE-2023-22038https://gitee.com/src-openeuler/mysql/issues/I7M5VA mysql 2.7 I88VPR:CVE-2023-22113https://gitee.com/src-openeuler/mysql/issues/I88VPR mysql 2.7
Bugfix: issue 仓库 #IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合https://gitee.com/open_euler/dashboard?issue_id=IAMPH5 kernel #IALNC4:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_statushttps://gitee.com/open_euler/dashboard?issue_id=IALNC4 kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()https://gitee.com/open_euler/dashboard?issue_id=IAL27E kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为httpshttps://gitee.com/open_euler/dashboard?issue_id=IAMNQY openEuler-repos #IAMZQL:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动https://gitee.com/open_euler/dashboard?issue_id=IAMZQL mdadm #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packetshttps://gitee.com/open_euler/dashboard?issue_id=IALDR9 kernel
openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 缺陷 2023-10-26 19:02 主要 vdsm sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm 2 openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 缺陷 2023-11-4 17:34 主要 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 3 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 缺陷 2023-11-7 17:23 主要 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan 4 openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 缺陷 2023-11-13 16:59 次要 h2 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 5 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 缺陷 2023-11-14 15:36 主要 gnome-desktop3 sig/GNOME https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3
openEuler-22.03-LTS-SP3 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞49个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB1?from=project-is... CVE修复: CVE 仓库 score IAKPRZ:CVE-2024-42271https://gitee.com/src-openeuler/kernel/issues/IAKPRZ kernel 7.8 IAKQ1T:CVE-2024-42284https://gitee.com/src-openeuler/kernel/issues/IAKQ1T kernel 7.8 IAKQ1W:CVE-2024-42302https://gitee.com/src-openeuler/kernel/issues/IAKQ1W kernel 7.8 IAKQB2:CVE-2024-42285https://gitee.com/src-openeuler/kernel/issues/IAKQB2 kernel 7.8 IAGELD:CVE-2024-41059https://gitee.com/src-openeuler/kernel/issues/IAGELD kernel 7.8 IAKQXQ:CVE-2024-4558https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ webkit2gtk3 7.5 I9FZ8P:CVE-2024-2756https://gitee.com/src-openeuler/php/issues/I9FZ8P php 6.5 I9L9SO:CVE-2024-29038https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO tpm2-tools 5.5 I9L9OP:CVE-2024-29039https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP tpm2-tools 5.5 I9U4L2:CVE-2024-36946https://gitee.com/src-openeuler/kernel/issues/I9U4L2 kernel 5.5 IACV6F:CVE-2024-41002https://gitee.com/src-openeuler/kernel/issues/IACV6F kernel 5.5 IAGSBL:CVE-2024-42120https://gitee.com/src-openeuler/kernel/issues/IAGSBL kernel 5.5 IAGWWS:CVE-2024-42122https://gitee.com/src-openeuler/kernel/issues/IAGWWS kernel 5.5 IAHKPV:CVE-2024-40779https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV webkit2gtk3 5.5 IAHKPY:CVE-2024-40780https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY webkit2gtk3 5.5 IAKPQM:CVE-2024-42288https://gitee.com/src-openeuler/kernel/issues/IAKPQM kernel 5.5 IAKPRL:CVE-2024-42281https://gitee.com/src-openeuler/kernel/issues/IAKPRL kernel 5.5 IAKPV2:CVE-2024-42280https://gitee.com/src-openeuler/kernel/issues/IAKPV2 kernel 5.5 IAKPUO:CVE-2024-42265https://gitee.com/src-openeuler/kernel/issues/IAKPUO kernel 5.5 IAKQ09:CVE-2024-42308https://gitee.com/src-openeuler/kernel/issues/IAKQ09 kernel 5.5 IAKPZW:CVE-2024-42305https://gitee.com/src-openeuler/kernel/issues/IAKPZW kernel 5.5 IAKQ56:CVE-2024-43853https://gitee.com/src-openeuler/kernel/issues/IAKQ56 kernel 5.5 IAKQ5U:CVE-2024-43860https://gitee.com/src-openeuler/kernel/issues/IAKQ5U kernel 5.5 IAKQ5E:CVE-2024-43819https://gitee.com/src-openeuler/kernel/issues/IAKQ5E kernel 5.5 IAKQ7X:CVE-2024-43828https://gitee.com/src-openeuler/kernel/issues/IAKQ7X kernel 5.5 IALCMV:CVE-2024-43861https://gitee.com/src-openeuler/kernel/issues/IALCMV kernel 5.5 IALCRV:CVE-2024-43866https://gitee.com/src-openeuler/kernel/issues/IALCRV kernel 5.5 IALEA1:CVE-2024-43879https://gitee.com/src-openeuler/kernel/issues/IALEA1 kernel 5.5 IALED4:CVE-2024-43882https://gitee.com/src-openeuler/kernel/issues/IALED4 kernel 5.5 IALPT4:CVE-2022-48920https://gitee.com/src-openeuler/kernel/issues/IALPT4 kernel 5.5 IALQ1E:CVE-2022-48935https://gitee.com/src-openeuler/kernel/issues/IALQ1E kernel 5.5 IAGPSI:CVE-2024-42126https://gitee.com/src-openeuler/kernel/issues/IAGPSI kernel 5.5 IADKIT:CVE-2024-21137https://gitee.com/src-openeuler/mysql/issues/IADKIT mysql 4.9 IADKWG:CVE-2024-21159https://gitee.com/src-openeuler/mysql/issues/IADKWG mysql 4.9 IAJJ6J:CVE-2024-43168https://gitee.com/src-openeuler/unbound/issues/IAJJ6J unbound 4.8 I9G0JY:CVE-2024-3096https://gitee.com/src-openeuler/php/issues/I9G0JY php 4.8 IA6SFZ:CVE-2024-38613https://gitee.com/src-openeuler/kernel/issues/IA6SFZ kernel 4.1 IAC3N2:CVE-2024-39490https://gitee.com/src-openeuler/kernel/issues/IAC3N2 kernel 3.9 IAKPQE:CVE-2024-42318https://gitee.com/src-openeuler/kernel/issues/IAKPQE kernel 3.9 IAKQ2F:CVE-2024-43831https://gitee.com/src-openeuler/kernel/issues/IAKQ2F kernel 3.9 IAKQ0F:CVE-2024-42297https://gitee.com/src-openeuler/kernel/issues/IAKQ0F kernel 3.9 IAKQ54:CVE-2024-43823https://gitee.com/src-openeuler/kernel/issues/IAKQ54 kernel 3.9 IAKPOQ:CVE-2024-42290https://gitee.com/src-openeuler/kernel/issues/IAKPOQ kernel 3.9 IAKPWK:CVE-2024-42309https://gitee.com/src-openeuler/kernel/issues/IAKPWK kernel 3.9 IAKQ1L:CVE-2024-42313https://gitee.com/src-openeuler/kernel/issues/IAKQ1L kernel 3.9 IAKPZN:CVE-2024-42306https://gitee.com/src-openeuler/kernel/issues/IAKPZN kernel 3.9 IAKQ7N:CVE-2024-42322https://gitee.com/src-openeuler/kernel/issues/IAKQ7N kernel 3.9 IAG8VL:CVE-2024-41015https://gitee.com/src-openeuler/kernel/issues/IAG8VL kernel 3.3 IAGEM8:CVE-2024-41068https://gitee.com/src-openeuler/kernel/issues/IAGEM8 kernel 3.3
Bugfix: issue 仓库 #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failedhttps://gitee.com/open_euler/dashboard?issue_id=IAKMX4 kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:https://gitee.com/open_euler/dashboard?issue_id=IAL7SX kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstreamhttps://gitee.com/open_euler/dashboard?issue_id=IAJJ2D kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入https://gitee.com/open_euler/dashboard?issue_id=IALRBN kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()https://gitee.com/open_euler/dashboard?issue_id=IAL27E kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为httpshttps://gitee.com/open_euler/dashboard?issue_id=IAMNQY openEuler-repos #IALRBD:ip notify代码优化:ip notify代码优化https://gitee.com/open_euler/dashboard?issue_id=IALRBD kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.https://gitee.com/open_euler/dashboard?issue_id=I8MEWF kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packetshttps://gitee.com/open_euler/dashboard?issue_id=IALDR9 kernel
openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 缺陷 2024-6-13 10:38 主要 gcc sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc
openEuler-24.03-LTS Update 20240828 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题23个,已知安全漏洞150个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB4?from=project-is... CVE修复 CVE 仓库 score IAFNCJ:CVE-2024-41110https://gitee.com/src-openeuler/moby/issues/IAFNCJ moby 9.9 IAMPH4:CVE-2019-20444https://gitee.com/src-openeuler/netty3/issues/IAMPH4 netty3 9.1 IAMPLI:CVE-2019-20445https://gitee.com/src-openeuler/netty3/issues/IAMPLI netty3 9.1 I9AVPA:CVE-2024-29944https://gitee.com/src-openeuler/firefox/issues/I9AVPA firefox 8.8 I96GXT:CVE-2024-25111https://gitee.com/src-openeuler/squid/issues/I96GXT squid 8.6 IA6SI1:CVE-2024-38616https://gitee.com/src-openeuler/kernel/issues/IA6SI1 kernel 8.2 IAD0AS:CVE-2024-40994https://gitee.com/src-openeuler/kernel/issues/IAD0AS kernel 7.8 IAGELX:CVE-2024-41058https://gitee.com/src-openeuler/kernel/issues/IAGELX kernel 7.8 IAGENX:CVE-2024-41087https://gitee.com/src-openeuler/kernel/issues/IAGENX kernel 7.8 IAGEOK:CVE-2024-41092https://gitee.com/src-openeuler/kernel/issues/IAGEOK kernel 7.8 IAGRP3:CVE-2024-42161https://gitee.com/src-openeuler/kernel/issues/IAGRP3 kernel 7.8 IAGS16:CVE-2024-42160https://gitee.com/src-openeuler/kernel/issues/IAGS16 kernel 7.8 IAGSOT:CVE-2024-42224https://gitee.com/src-openeuler/kernel/issues/IAGSOT kernel 7.8 IAKQ1T:CVE-2024-42284https://gitee.com/src-openeuler/kernel/issues/IAKQ1T kernel 7.8 IAKQ1W:CVE-2024-42302https://gitee.com/src-openeuler/kernel/issues/IAKQ1W kernel 7.8 IAKQB2:CVE-2024-42285https://gitee.com/src-openeuler/kernel/issues/IAKQB2 kernel 7.8 IAGPSS:CVE-2024-42225https://gitee.com/src-openeuler/kernel/issues/IAGPSS kernel 7.5 IAKQXQ:CVE-2024-4558https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869https://gitee.com/src-openeuler/netty3/issues/IAMPIZ netty3 7.5 IAGELT:CVE-2024-41028https://gitee.com/src-openeuler/kernel/issues/IAGELT kernel 6.7 IACZL6:CVE-2024-40901https://gitee.com/src-openeuler/kernel/issues/IACZL6 kernel 6.6 I9FZ8P:CVE-2024-2756https://gitee.com/src-openeuler/php/issues/I9FZ8P php 6.5 IAGEMC:CVE-2024-41066https://gitee.com/src-openeuler/kernel/issues/IAGEMC kernel 6.4 IAI5MS:CVE-2024-7055https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS ffmpeg 6.3 IA7DBN:CVE-2024-34777https://gitee.com/src-openeuler/kernel/issues/IA7DBN kernel 6.1 I9U9YN:CVE-2024-36915https://gitee.com/src-openeuler/kernel/issues/I9U9YN kernel 6.1 IA6SDW:CVE-2024-38561https://gitee.com/src-openeuler/kernel/issues/IA6SDW kernel 5.8 IAIA9G:CVE-2024-7246https://gitee.com/src-openeuler/grpc/issues/IAIA9G grpc 5.8 IA6SCR:CVE-2024-38565https://gitee.com/src-openeuler/kernel/issues/IA6SCR kernel 5.7 I9U1UZ:CVE-2024-36938https://gitee.com/src-openeuler/kernel/issues/I9U1UZ kernel 5.5 I9U8NY:CVE-2024-36914https://gitee.com/src-openeuler/kernel/issues/I9U8NY kernel 5.5 I9UABH:CVE-2024-36908https://gitee.com/src-openeuler/kernel/issues/I9UABH kernel 5.5 IA6SFW:CVE-2024-38560https://gitee.com/src-openeuler/kernel/issues/IA6SFW kernel 5.5 IA77YV:CVE-2024-38566https://gitee.com/src-openeuler/kernel/issues/IA77YV kernel 5.5 IA7D2C:CVE-2024-38390https://gitee.com/src-openeuler/kernel/issues/IA7D2C kernel 5.5 IA7D3E:CVE-2024-38635https://gitee.com/src-openeuler/kernel/issues/IA7D3E kernel 5.5 IA7D3T:CVE-2024-38627https://gitee.com/src-openeuler/kernel/issues/IA7D3T kernel 5.5 IA7D4V:CVE-2024-33621https://gitee.com/src-openeuler/kernel/issues/IA7D4V kernel 5.5 IA7D8P:CVE-2024-36270https://gitee.com/src-openeuler/kernel/issues/IA7D8P kernel 5.5 IA8AE1:CVE-2024-39298https://gitee.com/src-openeuler/kernel/issues/IA8AE1 kernel 5.5 IAB04V:CVE-2024-39476https://gitee.com/src-openeuler/kernel/issues/IAB04V kernel 5.5 IACR26:CVE-2024-40940https://gitee.com/src-openeuler/kernel/issues/IACR26 kernel 5.5 IAD018:CVE-2024-40955https://gitee.com/src-openeuler/kernel/issues/IAD018 kernel 5.5 IAD02L:CVE-2024-40911https://gitee.com/src-openeuler/kernel/issues/IAD02L kernel 5.5 IACS4M:CVE-2024-40919https://gitee.com/src-openeuler/kernel/issues/IACS4M kernel 5.5 IAD0GC:CVE-2024-40938https://gitee.com/src-openeuler/kernel/issues/IAD0GC kernel 5.5 IACR1V:CVE-2024-40988https://gitee.com/src-openeuler/kernel/issues/IACR1V kernel 5.5 IACT6L:CVE-2024-40970https://gitee.com/src-openeuler/kernel/issues/IACT6L kernel 5.5 IACV42:CVE-2024-40950https://gitee.com/src-openeuler/kernel/issues/IACV42 kernel 5.5 IACSKO:CVE-2024-40945https://gitee.com/src-openeuler/kernel/issues/IACSKO kernel 5.5 IAGEKD:CVE-2024-41054https://gitee.com/src-openeuler/kernel/issues/IAGEKD kernel 5.5 IAGEMD:CVE-2024-41060https://gitee.com/src-openeuler/kernel/issues/IAGEMD kernel 5.5 IAGEMP:CVE-2024-41050https://gitee.com/src-openeuler/kernel/issues/IAGEMP kernel 5.5 IAGEMS:CVE-2024-41047https://gitee.com/src-openeuler/kernel/issues/IAGEMS kernel 5.5 IAGEMU:CVE-2024-41053https://gitee.com/src-openeuler/kernel/issues/IAGEMU kernel 5.5 IAGEN1:CVE-2024-41051https://gitee.com/src-openeuler/kernel/issues/IAGEN1 kernel 5.5 IAGENC:CVE-2024-41038https://gitee.com/src-openeuler/kernel/issues/IAGENC kernel 5.5 IAGENM:CVE-2024-42069https://gitee.com/src-openeuler/kernel/issues/IAGENM kernel 5.5 IAGENL:CVE-2024-41088https://gitee.com/src-openeuler/kernel/issues/IAGENL kernel 5.5 IAGENN:CVE-2024-42073https://gitee.com/src-openeuler/kernel/issues/IAGENN kernel 5.5 IAGENO:CVE-2024-41094https://gitee.com/src-openeuler/kernel/issues/IAGENO kernel 5.5 IAGEO2:CVE-2024-42074https://gitee.com/src-openeuler/kernel/issues/IAGEO2 kernel 5.5 IAGEOA:CVE-2024-41093https://gitee.com/src-openeuler/kernel/issues/IAGEOA kernel 5.5 IAGEOH:CVE-2024-41084https://gitee.com/src-openeuler/kernel/issues/IAGEOH kernel 5.5 IAGEOJ:CVE-2024-42079https://gitee.com/src-openeuler/kernel/issues/IAGEOJ kernel 5.5 IAGEO4:CVE-2024-42070https://gitee.com/src-openeuler/kernel/issues/IAGEO4 kernel 5.5 IAGEOX:CVE-2024-42085https://gitee.com/src-openeuler/kernel/issues/IAGEOX kernel 5.5 IAGS7T:CVE-2024-42135https://gitee.com/src-openeuler/kernel/issues/IAGS7T kernel 5.5 IAGSEQ:CVE-2024-42140https://gitee.com/src-openeuler/kernel/issues/IAGSEQ kernel 5.5 IAGSJ5:CVE-2024-42103https://gitee.com/src-openeuler/kernel/issues/IAGSJ5 kernel 5.5 IAGSBL:CVE-2024-42120https://gitee.com/src-openeuler/kernel/issues/IAGSBL kernel 5.5 IAGSFG:CVE-2024-42113https://gitee.com/src-openeuler/kernel/issues/IAGSFG kernel 5.5 IAGSSE:CVE-2024-42121https://gitee.com/src-openeuler/kernel/issues/IAGSSE kernel 5.5 IAGTJF:CVE-2024-42130https://gitee.com/src-openeuler/kernel/issues/IAGTJF kernel 5.5 IAHKPV:CVE-2024-40779https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV webkit2gtk3 5.5 IAHKPY:CVE-2024-40780https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY webkit2gtk3 5.5 IAKPQ8:CVE-2024-42274https://gitee.com/src-openeuler/kernel/issues/IAKPQ8 kernel 5.5 IAKPTT:CVE-2024-42268https://gitee.com/src-openeuler/kernel/issues/IAKPTT kernel 5.5 IAKPUO:CVE-2024-42265https://gitee.com/src-openeuler/kernel/issues/IAKPUO kernel 5.5 IAKQ56:CVE-2024-43853https://gitee.com/src-openeuler/kernel/issues/IAKQ56 kernel 5.5 IAKQ5P:CVE-2024-43824https://gitee.com/src-openeuler/kernel/issues/IAKQ5P kernel 5.5 IAKQ5E:CVE-2024-43819https://gitee.com/src-openeuler/kernel/issues/IAKQ5E kernel 5.5 IAKQ9U:CVE-2024-42270https://gitee.com/src-openeuler/kernel/issues/IAKQ9U kernel 5.5 IALCMV:CVE-2024-43861https://gitee.com/src-openeuler/kernel/issues/IALCMV kernel 5.5 IALCQL:CVE-2024-43868https://gitee.com/src-openeuler/kernel/issues/IALCQL kernel 5.5 IALCRV:CVE-2024-43866https://gitee.com/src-openeuler/kernel/issues/IALCRV kernel 5.5 IALCS5:CVE-2024-43863https://gitee.com/src-openeuler/kernel/issues/IALCS5 kernel 5.5 IALED4:CVE-2024-43882https://gitee.com/src-openeuler/kernel/issues/IALED4 kernel 5.5 IAMMTN:CVE-2024-44941https://gitee.com/src-openeuler/kernel/issues/IAMMTN kernel 5.5 I9U8MH:CVE-2024-36933https://gitee.com/src-openeuler/kernel/issues/I9U8MH kernel 5.3 IADKWG:CVE-2024-21159https://gitee.com/src-openeuler/mysql/issues/IADKWG mysql 4.9 IAJJ6J:CVE-2024-43168https://gitee.com/src-openeuler/unbound/issues/IAJJ6J unbound 4.8 I9G0JY:CVE-2024-3096https://gitee.com/src-openeuler/php/issues/I9G0JY php 4.8 I9U3W9:CVE-2024-36959https://gitee.com/src-openeuler/kernel/issues/I9U3W9 kernel 4.7 IA72Y8:CVE-2024-38544https://gitee.com/src-openeuler/kernel/issues/IA72Y8 kernel 4.7 IA7D8D:CVE-2024-36286https://gitee.com/src-openeuler/kernel/issues/IA7D8D kernel 4.7 IA8AER:CVE-2024-39276https://gitee.com/src-openeuler/kernel/issues/IA8AER kernel 4.7 IACT5M:CVE-2024-40914https://gitee.com/src-openeuler/kernel/issues/IACT5M kernel 4.7 IACSAA:CVE-2024-39501https://gitee.com/src-openeuler/kernel/issues/IACSAA kernel 4.7 IACT4T:CVE-2024-40966https://gitee.com/src-openeuler/kernel/issues/IACT4T kernel 4.7 IAGEN6:CVE-2024-41036https://gitee.com/src-openeuler/kernel/issues/IAGEN6 kernel 4.7 IA6S6S:CVE-2024-38597https://gitee.com/src-openeuler/kernel/issues/IA6S6S kernel 4.4 IA6S9P:CVE-2024-38611https://gitee.com/src-openeuler/kernel/issues/IA6S9P kernel 4.4 IA6SBV:CVE-2024-38580https://gitee.com/src-openeuler/kernel/issues/IA6SBV kernel 4.4 IA6SGI:CVE-2024-38546https://gitee.com/src-openeuler/kernel/issues/IA6SGI kernel 4.4 IA6SI8:CVE-2024-38543https://gitee.com/src-openeuler/kernel/issues/IA6SI8 kernel 4.4 IA7YLH:CVE-2024-33847https://gitee.com/src-openeuler/kernel/issues/IA7YLH kernel 4.4 IACZYN:CVE-2024-40910https://gitee.com/src-openeuler/kernel/issues/IACZYN kernel 4.4 IAGEKY:CVE-2024-41025https://gitee.com/src-openeuler/kernel/issues/IAGEKY kernel 4.4 IAGEOF:CVE-2024-42063https://gitee.com/src-openeuler/kernel/issues/IAGEOF kernel 4.4 IAHJIE:CVE-2024-42230https://gitee.com/src-openeuler/kernel/issues/IAHJIE kernel 4.4 IAGELQ:CVE-2024-41030https://gitee.com/src-openeuler/kernel/issues/IAGELQ kernel 4.3 IAC3MZ:CVE-2024-39491https://gitee.com/src-openeuler/kernel/issues/IAC3MZ kernel 4.2 IA6SFZ:CVE-2024-38613https://gitee.com/src-openeuler/kernel/issues/IA6SFZ kernel 4.1 IACS4T:CVE-2024-40944https://gitee.com/src-openeuler/kernel/issues/IACS4T kernel 4.1 IACSWZ:CVE-2024-40969https://gitee.com/src-openeuler/kernel/issues/IACSWZ kernel 4.1 IAH6LY:CVE-2024-42156https://gitee.com/src-openeuler/kernel/issues/IAH6LY kernel 4.1 I9U3YG:CVE-2024-36947https://gitee.com/src-openeuler/kernel/issues/I9U3YG kernel 3.9 IA6S9J:CVE-2024-38593https://gitee.com/src-openeuler/kernel/issues/IA6S9J kernel 3.9 IA6S9K:CVE-2024-38557https://gitee.com/src-openeuler/kernel/issues/IA6S9K kernel 3.9 IA6SGW:CVE-2024-38550https://gitee.com/src-openeuler/kernel/issues/IA6SGW kernel 3.9 IA6SH7:CVE-2024-38539https://gitee.com/src-openeuler/kernel/issues/IA6SH7 kernel 3.9 IA7D4O:CVE-2024-36281https://gitee.com/src-openeuler/kernel/issues/IA7D4O kernel 3.9 IA7D8K:CVE-2024-36484https://gitee.com/src-openeuler/kernel/issues/IA7D8K kernel 3.9 IACSUZ:CVE-2024-40948https://gitee.com/src-openeuler/kernel/issues/IACSUZ kernel 3.9 IACR0R:CVE-2024-40996https://gitee.com/src-openeuler/kernel/issues/IACR0R kernel 3.9 IAD0BW:CVE-2024-40992https://gitee.com/src-openeuler/kernel/issues/IAD0BW kernel 3.9 IAD0JX:CVE-2024-40939https://gitee.com/src-openeuler/kernel/issues/IAD0JX kernel 3.9 IACQYY:CVE-2024-39504https://gitee.com/src-openeuler/kernel/issues/IACQYY kernel 3.9 IACS54:CVE-2024-40925https://gitee.com/src-openeuler/kernel/issues/IACS54 kernel 3.9 IACVC8:CVE-2024-40928https://gitee.com/src-openeuler/kernel/issues/IACVC8 kernel 3.9 IAC3N2:CVE-2024-39490https://gitee.com/src-openeuler/kernel/issues/IAC3N2 kernel 3.9 IAGPSL:CVE-2024-42138https://gitee.com/src-openeuler/kernel/issues/IAGPSL kernel 3.9 IAGRO4:CVE-2024-42109https://gitee.com/src-openeuler/kernel/issues/IAGRO4 kernel 3.9 IAGRXG:CVE-2024-42142https://gitee.com/src-openeuler/kernel/issues/IAGRXG kernel 3.9 IAGSHZ:CVE-2024-42144https://gitee.com/src-openeuler/kernel/issues/IAGSHZ kernel 3.9 IAGSPW:CVE-2024-42133https://gitee.com/src-openeuler/kernel/issues/IAGSPW kernel 3.9 IAGTJ9:CVE-2024-42132https://gitee.com/src-openeuler/kernel/issues/IAGTJ9 kernel 3.9 IAH013:CVE-2024-42100https://gitee.com/src-openeuler/kernel/issues/IAH013 kernel 3.9 IAKPTW:CVE-2024-42267https://gitee.com/src-openeuler/kernel/issues/IAKPTW kernel 3.9 IAKPUX:CVE-2024-42269https://gitee.com/src-openeuler/kernel/issues/IAKPUX kernel 3.9 IAKPVJ:CVE-2024-42273https://gitee.com/src-openeuler/kernel/issues/IAKPVJ kernel 3.9 IALCQO:CVE-2024-43864https://gitee.com/src-openeuler/kernel/issues/IALCQO kernel 3.9 IALEPL:CVE-2024-43869https://gitee.com/src-openeuler/kernel/issues/IALEPL kernel 3.9 IAMMML:CVE-2024-44938https://gitee.com/src-openeuler/kernel/issues/IAMMML kernel 3.9 IAKQ62:CVE-2024-43840https://gitee.com/src-openeuler/kernel/issues/IAKQ62 kernel 3.9 IAGSRR:CVE-2024-42136https://gitee.com/src-openeuler/kernel/issues/IAGSRR kernel 3.6 IAG8VL:CVE-2024-41015https://gitee.com/src-openeuler/kernel/issues/IAG8VL kernel 3.3 IAGEKG:CVE-2024-41031https://gitee.com/src-openeuler/kernel/issues/IAGEKG kernel 3.3 IAGEM8:CVE-2024-41068https://gitee.com/src-openeuler/kernel/issues/IAGEM8 kernel 3.3
Bugfix: issue 仓库 #IAKGBX:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致https://gitee.com/open_euler/dashboard?issue_id=IAKGBX kernel #IAHGCP:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题https://gitee.com/open_euler/dashboard?issue_id=IAHGCP kernel #IAKP6C:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_listhttps://gitee.com/open_euler/dashboard?issue_id=IAKP6C kernel #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7 kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large foliohttps://gitee.com/open_euler/dashboard?issue_id=I9DN5Z kernel #I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展https://gitee.com/open_euler/dashboard?issue_id=I9RJ09 kernel #IAGLFT:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6https://gitee.com/open_euler/dashboard?issue_id=IAGLFT kernel #IAKACM:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题https://gitee.com/open_euler/dashboard?issue_id=IAKACM kernel #I9B9XS:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPUhttps://gitee.com/open_euler/dashboard?issue_id=I9B9XS kernel #IAJUNG:【OLK-6.6】add support for arm virtcca attestation:【OLK-6.6】add support for arm virtcca attestationhttps://gitee.com/open_euler/dashboard?issue_id=IAJUNG kernel #IALL3Y:【OLK-6.6】添加GPU Peer Memory支持:【OLK-6.6】添加GPU Peer Memory支持https://gitee.com/open_euler/dashboard?issue_id=IALL3Y kernel #I9C3AM:【OLK-6.6】Support Hygon Trusted Key Management virtualization:【OLK-6.6】Support Hygon Trusted Key Management virtualizationhttps://gitee.com/open_euler/dashboard?issue_id=I9C3AM kernel #IADW9M:gnome-packagekit 在 openEuler-24.03-LTS 不可用:gnome-packagekit 在 openEuler-24.03-LTS 不可用https://gitee.com/open_euler/dashboard?issue_id=IADW9M PackageKit #IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTShttps://gitee.com/open_euler/dashboard?issue_id=IAHMJO kernel #IAHY3K:【OLK-6.6】回合v6.11 folio相关的bugfix:【OLK-6.6】回合v6.11 folio相关的bugfixhttps://gitee.com/open_euler/dashboard?issue_id=IAHY3K kernel #I8MZ9I:sdei watchdog检测机制优化:sdei watchdog检测机制优化https://gitee.com/open_euler/dashboard?issue_id=I8MZ9I kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为httpshttps://gitee.com/open_euler/dashboard?issue_id=IAMNQY openEuler-repos #IAJQI1:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.hhttps://gitee.com/open_euler/dashboard?issue_id=IAJQI1 kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTShttps://gitee.com/open_euler/dashboard?issue_id=IAD6H2 kernel #I9COT9:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误https://gitee.com/open_euler/dashboard?issue_id=I9COT9 kernel #IADWJR:pkcon get-transactions 崩溃:pkcon get-transactions 崩溃https://gitee.com/open_euler/dashboard?issue_id=IADWJR PackageKit #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packetshttps://gitee.com/open_euler/dashboard?issue_id=IALDR9 kernel
openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 缺陷 2024-6-12 17:46 无优先级 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题11个,已知安全漏洞47个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB3?from=project-is... CVE修复: CVE 仓库 score IAMPH4:CVE-2019-20444https://gitee.com/src-openeuler/netty3/issues/IAMPH4 netty3 9.1 IAMPLI:CVE-2019-20445https://gitee.com/src-openeuler/netty3/issues/IAMPLI netty3 9.1 IAKPRZ:CVE-2024-42271https://gitee.com/src-openeuler/kernel/issues/IAKPRZ kernel 7.8 IAKQ1T:CVE-2024-42284https://gitee.com/src-openeuler/kernel/issues/IAKQ1T kernel 7.8 IAKQ1W:CVE-2024-42302https://gitee.com/src-openeuler/kernel/issues/IAKQ1W kernel 7.8 IAKQB2:CVE-2024-42285https://gitee.com/src-openeuler/kernel/issues/IAKQB2 kernel 7.8 IAGELD:CVE-2024-41059https://gitee.com/src-openeuler/kernel/issues/IAGELD kernel 7.8 IAKQXQ:CVE-2024-4558https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ webkit2gtk3 7.5 IAMPIZ:CVE-2019-16869https://gitee.com/src-openeuler/netty3/issues/IAMPIZ netty3 7.5 I9FZ8P:CVE-2024-2756https://gitee.com/src-openeuler/php/issues/I9FZ8P php 6.5 IAGSBL:CVE-2024-42120https://gitee.com/src-openeuler/kernel/issues/IAGSBL kernel 5.5 IAGWWS:CVE-2024-42122https://gitee.com/src-openeuler/kernel/issues/IAGWWS kernel 5.5 IAHKPV:CVE-2024-40779https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV webkit2gtk3 5.5 IAHKPY:CVE-2024-40780https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY webkit2gtk3 5.5 IAKPQM:CVE-2024-42288https://gitee.com/src-openeuler/kernel/issues/IAKPQM kernel 5.5 IAKPRL:CVE-2024-42281https://gitee.com/src-openeuler/kernel/issues/IAKPRL kernel 5.5 IAKPV2:CVE-2024-42280https://gitee.com/src-openeuler/kernel/issues/IAKPV2 kernel 5.5 IAKPUO:CVE-2024-42265https://gitee.com/src-openeuler/kernel/issues/IAKPUO kernel 5.5 IAKQ09:CVE-2024-42308https://gitee.com/src-openeuler/kernel/issues/IAKQ09 kernel 5.5 IAKPZW:CVE-2024-42305https://gitee.com/src-openeuler/kernel/issues/IAKPZW kernel 5.5 IAKQ56:CVE-2024-43853https://gitee.com/src-openeuler/kernel/issues/IAKQ56 kernel 5.5 IAKQ5U:CVE-2024-43860https://gitee.com/src-openeuler/kernel/issues/IAKQ5U kernel 5.5 IAKQ5E:CVE-2024-43819https://gitee.com/src-openeuler/kernel/issues/IAKQ5E kernel 5.5 IAKQ7X:CVE-2024-43828https://gitee.com/src-openeuler/kernel/issues/IAKQ7X kernel 5.5 IALCMV:CVE-2024-43861https://gitee.com/src-openeuler/kernel/issues/IALCMV kernel 5.5 IALCRV:CVE-2024-43866https://gitee.com/src-openeuler/kernel/issues/IALCRV kernel 5.5 IALEA1:CVE-2024-43879https://gitee.com/src-openeuler/kernel/issues/IALEA1 kernel 5.5 IALED4:CVE-2024-43882https://gitee.com/src-openeuler/kernel/issues/IALED4 kernel 5.5 IALPT4:CVE-2022-48920https://gitee.com/src-openeuler/kernel/issues/IALPT4 kernel 5.5 IAGPSI:CVE-2024-42126https://gitee.com/src-openeuler/kernel/issues/IAGPSI kernel 5.5 I9U4L2:CVE-2024-36946https://gitee.com/src-openeuler/kernel/issues/I9U4L2 kernel 5.5 I9G0JY:CVE-2024-3096https://gitee.com/src-openeuler/php/issues/I9G0JY php 4.8 IAJJ6J:CVE-2024-43168https://gitee.com/src-openeuler/unbound/issues/IAJJ6J unbound 4.8 IAK3GX:CVE-2024-7347https://gitee.com/src-openeuler/nginx/issues/IAK3GX nginx 4.7 IA6SFZ:CVE-2024-38613https://gitee.com/src-openeuler/kernel/issues/IA6SFZ kernel 4.1 IAC3N2:CVE-2024-39490https://gitee.com/src-openeuler/kernel/issues/IAC3N2 kernel 3.9 IAKPQE:CVE-2024-42318https://gitee.com/src-openeuler/kernel/issues/IAKPQE kernel 3.9 IAKQ2F:CVE-2024-43831https://gitee.com/src-openeuler/kernel/issues/IAKQ2F kernel 3.9 IAKQ0F:CVE-2024-42297https://gitee.com/src-openeuler/kernel/issues/IAKQ0F kernel 3.9 IAKPZN:CVE-2024-42306https://gitee.com/src-openeuler/kernel/issues/IAKPZN kernel 3.9 IAKQ7N:CVE-2024-42322https://gitee.com/src-openeuler/kernel/issues/IAKQ7N kernel 3.9 IAKQ54:CVE-2024-43823https://gitee.com/src-openeuler/kernel/issues/IAKQ54 kernel 3.9 IAKPOQ:CVE-2024-42290https://gitee.com/src-openeuler/kernel/issues/IAKPOQ kernel 3.9 IAKPWK:CVE-2024-42309https://gitee.com/src-openeuler/kernel/issues/IAKPWK kernel 3.9 IAKQ1L:CVE-2024-42313https://gitee.com/src-openeuler/kernel/issues/IAKQ1L kernel 3.9 IAG8VL:CVE-2024-41015https://gitee.com/src-openeuler/kernel/issues/IAG8VL kernel 3.3 IAGEM8:CVE-2024-41068https://gitee.com/src-openeuler/kernel/issues/IAGEM8 kernel 3.3
Bugfix: issue 仓库 #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failedhttps://gitee.com/open_euler/dashboard?issue_id=IAKMX4 kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入https://gitee.com/open_euler/dashboard?issue_id=IALRBN kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()https://gitee.com/open_euler/dashboard?issue_id=IAL27E kernel #IALRBD:ip notify代码优化:ip notify代码优化https://gitee.com/open_euler/dashboard?issue_id=IALRBD kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.https://gitee.com/open_euler/dashboard?issue_id=I8MEWF kernel #IAFSKR:cpu巡检过程中cat-cli进程异常退出时框架未检查到:cpu巡检过程中cat-cli进程异常退出时框架未检查到https://gitee.com/open_euler/dashboard?issue_id=IAFSKR sysSentry #IADB3O:Kernel crypto框架实现dinghai加速器驱动测试:Kernel crypto框架实现dinghai加速器驱动测试https://gitee.com/open_euler/dashboard?issue_id=IADB3O kmod-dinghai #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:https://gitee.com/open_euler/dashboard?issue_id=IAL7SX kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstreamhttps://gitee.com/open_euler/dashboard?issue_id=IAJJ2D kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为httpshttps://gitee.com/open_euler/dashboard?issue_id=IAMNQY openEuler-repos #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packetshttps://gitee.com/open_euler/dashboard?issue_id=IALDR9 kernel
openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProje... openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 序号 里程碑 任务ID 任务标题 任务类型 创建时间 优先级 关联仓库 sig组 任务路径 1 openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 任务 45461.73551 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 2 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 任务 45461.74189 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 3 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 任务 45461.7499 不重要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 4 openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 任务 45463.77128 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 5 openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 任务 45463.78126 次要 dde sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde 6 openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 缺陷 45475.45205 次要 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle 7 openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 缺陷 45493.47547 次要 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi 8 openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 缺陷 45496.61316 不重要 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle 9 openEuler-22.03-LTS-SP4 IAF0ZW 【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息 缺陷 45496.72823 次要 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 7天 高(High) 14天 中(Medium) 30天 低(Low) 30天 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%B... 近14天将超期CVE(8.30日数据): 漏洞编号 Issue ID 剩余天数 CVSS评分 软件包 责任SIG issue码云链接 CVE-2024-26952 I9L5L1 0.0 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L1 CVE-2024-28180 I9IN8W 0.0 4.3 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M 0.0 6.5 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-42005 IAILBM 0.14 9.8 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBM CVE-2024-7522 IAIB1O 0.14 9.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-35161 IAFXNN 0.14 9.1 trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2024-40767 IAFMBK 0.41 6.5 openstack-nova sig-openstack https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK CVE-2023-1999 I6VVSM 0.64 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5171 I9VJ9E 1.14 9.8 aom sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C 1.14 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 1.14 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2022-42467 IAHAA0 1.41 5.3 h2 DB https://gitee.com/src-openeuler/h2/issues/IAHAA0 CVE-2024-5692 IA4IZW 1.41 6.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZW CVE-2024-33663 I9JQV0 1.41 6.5 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQV0 CVE-2024-42139 IAGSQA 1.83 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQA CVE-2024-32228 IAA25X 2.8 6.3 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-28661 IAHN3K 3.03 0.0 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K CVE-2024-3056 IAHKPO 3.41 4.8 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAHKPO CVE-2024-42230 IAHJIE 3.41 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHJIE CVE-2024-7592 IALCFN 4.41 7.5 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IALCFN CVE-2022-0778 IAL6F4 4.41 7.5 edk2 Virt https://gitee.com/src-openeuler/edk2/issues/IAL6F4 CVE-2021-3712 IAL6EJ 4.41 7.4 edk2 Virt https://gitee.com/src-openeuler/edk2/issues/IAL6EJ CVE-2022-23302 IAL6BL 4.41 8.8 kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL6BL CVE-2020-14040 IAL68L 4.41 7.5 buildah
https://gitee.com/src-openeuler/buildah/issues/IAL68L CVE-2022-23307 IAL63L 4.41 8.8 kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL63L CVE-2020-14040 IAL5Z6 4.41 7.5 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAL5Z6 CVE-2022-23648 IAL5Y9 4.41 7.5 moby
https://gitee.com/src-openeuler/moby/issues/IAL5Y9 CVE-2021-3807 IAL5W7 4.41 7.5 ceph sig-ceph https://gitee.com/src-openeuler/ceph/issues/IAL5W7 CVE-2022-28327 IAL5OL 4.41 7.5 ignition
https://gitee.com/src-openeuler/ignition/issues/IAL5OL CVE-2024-3096 I9G0JY 4.47 4.8 php Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-41036 IAGEN6 4.75 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD 4.75 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-41082 IAGEKB 4.75 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKB CVE-2022-48811 IADGL6 4.91 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2024-41008 IADDFV 4.91 4.4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2024-40901 IACZL6 4.91 6.6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-39501 IACSAA 4.91 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2024-38594 IA6S5U 5.0 6.1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2024-41071 IAGEKT 5.08 4.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKT CVE-2024-7527 IAIB1U 5.14 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 5.14 8.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-41123 IAHZI6 5.41 5.3 ruby sig-ruby https://gitee.com/src-openeuler/ruby/issues/IAHZI6 CVE-2021-42692 IAHXVG 5.41 6.5 tinytoml
https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG CVE-2020-16307 IAHSMC 5.41 5.5 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC CVE-2023-41419 I84A04 5.55 9.8 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-41990 IAILBB 6.14 7.5 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-41016 IAG8SI 6.16 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8SI CVE-2019-14809 IANEQN 6.41 9.8 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IANEQN CVE-2022-1708 IALO9O 6.41 7.5 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IALO9O CVE-2024-6923 IAIBFJ 6.41 5.5 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAIBFJ CVE-2022-27652 IAI396 6.41 5.3 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IAI396 CVE-2023-32215 I71R4G 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU 6.64 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-41030 IAGELQ 7.0 4.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2024-7348 IAITRP 7.14 8.8 postgresql DB https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH 7.14 7.5 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE 7.14 7.5 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-7519 IAIB0X 7.14 8.8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 7.14 7.5 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2023-38522 IAFXLR 7.14 7.5 trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-34702 IABI03 7.14 5.3 botan2
https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-8088 IALY83 7.41 7.5 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IALY83 CVE-2022-0664 IALWD8 7.41 8.8 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IALWD8 CVE-2022-48926 IALPWM 7.41 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWM CVE-2022-48925 IALPUW 7.41 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUW CVE-2024-33664 I9JQUY 7.41 5.3 python-jose
https://gitee.com/src-openeuler/python-jose/issues/I9JQUY CVE-2023-6917 I948S1 8.0 6.0 pcp Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-42110 IAGPRL 8.08 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRL CVE-2024-28180 I9C55E 8.14 4.3 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW 8.14 5.3 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX 8.14 3.7 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-48927 IALPWB 8.25 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWB CVE-2022-48911 IALPVC 8.25 7.0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPVC CVE-2022-48919 IALPUD 8.25 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUD CVE-2022-48913 IALOJ9 8.25 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOJ9 CVE-2024-42242 IAILHE 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHE CVE-2024-42243 IAILGJ 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGJ CVE-2024-42237 IAILGH 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGH CVE-2024-42234 IAILGG 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGG CVE-2024-42238 IAILGD 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGD CVE-2024-42235 IAILGC 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGC CVE-2024-42241 IAILGA 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGA CVE-2024-42240 IAILG6 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG6 CVE-2024-42245 IAILG2 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG2 CVE-2024-42153 IAGS5X 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS5X CVE-2024-41098 IAGEO0 8.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO0 CVE-2023-52648 IAIWX6 8.74 0.0 kwin sig-KDE https://gitee.com/src-openeuler/kwin/issues/IAIWX6 CVE-2024-6602 IAC0HL 9.14 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2022-37290 IAJ2YG 9.41 5.5 caja sig-mate-desktop https://gitee.com/src-openeuler/caja/issues/IAJ2YG CVE-2024-42233 IAILHD 9.41 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHD CVE-2024-42249 IAILHC 9.41 3.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHC CVE-2024-42248 IAILGB 9.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGB CVE-2024-42239 IAILG5 9.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG5 CVE-2024-42250 IAILG1 9.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG1 CVE-2024-42152 IAGSQU 9.41 4.7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQU CVE-2024-41037 IAGEMB 9.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMB CVE-2024-31585 I9HL7F 9.41 5.3 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F CVE-2022-48912 IALPU4 10.08 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU4 CVE-2023-48795 I9AYAU 11.14 5.9 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-43900 IAMMTD 11.25 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44934 IAMMBI 11.25 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBI CVE-2024-43888 IAMMU0 11.41 7.8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMU0 CVE-2023-45288 I9E31R 11.41 7.5 etcd sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/I9E31R CVE-2024-42256 IAIS0X 11.75 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIS0X CVE-2024-42254 IAIRY2 11.75 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRY2 CVE-2024-42257 IAIRX0 11.75 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRX0 CVE-2024-42255 IAIRVL 12.0 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRVL CVE-2022-48808 IADGMC 12.0 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMC CVE-2024-44940 IAMMLZ 12.25 7.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMLZ CVE-2024-45038 IAMXVA 12.41 7.5 raspberrypi-firmware sig-RaspberryPi https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA CVE-2024-7272 IAJJ6H 12.41 6.3 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H CVE-2024-29511 IAAEZV 12.41 7.5 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV CVE-2024-29506 IAAEY3 12.41 8.8 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3 CVE-2024-40961 IAD0KR 12.47 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-40959 IAD0D8 12.47 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0D8 CVE-2024-29509 IAAETF 12.5 8.8 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAETF CVE-2024-40976 IACV6I 12.55 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-37078 IA8AE5 12.55 3.9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-42253 IAIRZN 12.75 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRZN CVE-2024-41012 IAF3IR 12.89 6.3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R 13.0 4.9 mariadb DB https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2019-6486 IANEOV 13.41 8.2 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IANEOV CVE-2024-32991 IANEB1 13.41 7.5 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1 CVE-2024-42258 IAJJAG 13.41 5.5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAJJAG CVE-2024-5693 IA4IZZ 13.64 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 6.1 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 3.7 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9
社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 关键组件待修复缺陷清单(无版本里程碑): 序号 关联仓库名 工作项类型 工作项标题 sig 创建时间 优先级 工作项 ID 编号 1 gcc 缺陷 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 2 gcc 任务 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 3 kernel 任务 iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R 4 kernel 任务 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I58CJR 5 kernel 任务 OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5C33B 6 kernel 任务 Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 7 gcc 缺陷 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 8 kernel 任务 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5G321 9 kernel 任务 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5H311 10 kernel 任务 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 11 kernel 任务 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB 12 kernel 任务 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB 13 gcc 缺陷 Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z 14 kernel 任务 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C 15 kernel 任务 openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5V92B 16 kernel 任务 openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ 17 kernel 任务 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 18 gcc 缺陷 Value initialization失败 sig/Compiler 2022-11-9 17:05 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I60BYN 19 kernel 任务 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY 20 kernel 任务 kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 21 gcc 缺陷 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG 22 openssl 任务 openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 23 kernel 任务 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6N49D 24 curl 任务 curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 严重 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W 25 gcc 任务 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 26 kernel 任务 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 27 gcc 缺陷 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I70VML 28 krb5 任务 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR 29 gcc 缺陷 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY 30 gcc 任务 Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 31 gcc 任务 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ 32 gtk2 任务 Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG 33 alsa-lib 任务 Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8A77R 34 glibc 缺陷 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8I65J 35 kernel 任务 dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR 36 cronie 任务 Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A 37 dbus 任务 Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X 38 krb5 任务 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 39 libarchive 任务 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 40 gcc 任务 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q 41 qemu 任务 qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW 42 kernel 任务 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC 43 libcap 任务 Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN 44 libselinux 任务 Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ 45 kernel 缺陷 rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 46 qemu 任务 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 47 gcc 任务 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I930G8 48 sqlite 任务 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 49 qemu 任务 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I93C47 50 oncn-bwm 任务 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 51 qemu 任务 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 52 systemd 任务 systemd中缺少文件 sig/Base-service 2024-3-6 14:53 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 53 kernel 缺陷 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I97V59 54 glibc 任务 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP 55 gcc 缺陷 gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9C507 56 kernel 缺陷 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9COZE 57 kernel 缺陷 openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL 58 gcc 任务 spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U 59 libvirt 任务 [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M 60 e2fsprogs 任务 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 61 kernel 缺陷 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR 62 libiscsi 任务 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9H736 63 qemu 缺陷 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH 64 kernel 任务 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR 65 kernel 任务 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB 66 kernel 任务 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO 67 e2fsprogs 任务 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG 68 gcc 任务 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP 69 python3 任务 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU 70 qemu 缺陷 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 71 kernel 缺陷 build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9KYID 72 kernel 缺陷 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO 73 openssl 任务 CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY 74 openldap 任务 openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9POEK 75 libvirt 任务 libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG 76 kernel 缺陷 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV 77 kernel 缺陷 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW 78 kernel 缺陷 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK 79 libvirt 缺陷 virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC 80 openssl 任务 Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9R62D 81 glibc 缺陷 loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX 82 python3 任务 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA 83 python3 任务 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 84 NetworkManager 任务 NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 85 libiscsi 任务 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 无优先级 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV 86 libvirt 缺陷 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA51SA 87 systemd 任务 systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 88 kernel 任务 CVE-2023-39179 sig/Kernel 2024-6-17 14:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA 89 qemu 任务 openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 90 qemu 任务 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA70UD 91 gcc 缺陷 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW 92 gcc 缺陷 libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA800B 93 qemu 任务 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F 94 qemu 缺陷 qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 95 qemu 任务 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 96 dbus 任务 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAADWH 97 kernel 任务 CVE-2023-4458 sig/Kernel 2024-7-5 14:29 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH 98 qemu 缺陷 [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 99 libtirpc 任务 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IABY94 100 bash 任务 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 101 dconf 任务 回合社区补丁 sig/Desktop 2024-8-1 16:45 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ 102 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAJKLA 103 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:17 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC 104 kernel 任务 openeuler lts补丁 sig/Kernel 2024-8-13 10:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAJLGS 105 curl 任务 [2403] License 信息错误 sig/Networking 2024-8-15 14:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAK8I8 106 kernel 缺陷 openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP 107 kernel 缺陷 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAL14E 108 qemu 缺陷 ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAL88M 109 kernel 缺陷 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IALDVU 110 openssh 任务 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 111 libiscsi 任务 同步master分支与24.03分支 sig/Storage 2024-8-27 10:20 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMP3N 112 gcc 缺陷 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 113 kernel 任务 x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG 114 NetworkManager 缺陷 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD 115 kernel 任务 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 116 kernel 任务 [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR 117 kernel 任务 [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN70V 118 kernel 任务 [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 119 lvm2 任务 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 无优先级 https://gitee.com/open_euler/dashboard?issue_id=IANNE3
openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%8... openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%8... 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C... 社区QA 测试平台 radiates https://radiatest.openeuler.orghttps://radiatest.openeuler.org/