Dear all

       经社区Release SIGQA SIG CICD SIG 评估,openEuler-20.03-LTS-SP1openEuler-20.03-LTS-SP3openEuler-22.03-LTS update版本满足版本出口质量,现进行发布公示。

本公示分为五部分:

1openEuler-20.03-LTS-SP1 Update 20221017发布情况及待修复缺陷

2openEuler-20.03-LTS-SP3 Update 20221017发布情况及待修复缺陷

3openEuler-22.03-LTS Update 20221017发布情况及待修复缺陷

4openEuler 关键组件待修复CVE 清单

5openEuler 社区指导文档及开放平台链接

本次update版本发布后,下一个版本里程碑点(预计在2022/10/28)提供 update_20221024版本。

 

 

openEuler-20.03-LTS-SP1 Update 20221017

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题1个,已知漏洞24个。目前版本分支剩余待修复缺陷62个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5VZVG?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-42703

kernel

5.5

CVE-2022-42012

dbus

6.5

CVE-2022-42011

dbus

6.5

CVE-2022-42010

dbus

6.5

CVE-2022-41850

kernel

4.7

CVE-2022-41715

golang

4

CVE-2022-37434

mariadb-connector-c

9.8

CVE-2022-3324

vim

7.8

CVE-2022-3297

vim

7.8

CVE-2022-2929

dhcp

6.5

CVE-2022-2928

dhcp

7.5

CVE-2022-2880

golang

5.3

CVE-2022-2879

golang

6.2

CVE-2022-2058

libtiff

6.5

CVE-2022-2056

libtiff

6.5

CVE-2022-20422

kernel

7

CVE-2022-20421

kernel

7.8

CVE-2022-1941

protobuf

7.5

CVE-2020-0198

libexif

7.5

CVE-2020-0181

libexif

7.5

CVE-2020-0093

libexif

5

CVE-2019-9278

libexif

8.8

CVE-2019-1010180

crash

7.8

CVE-2021-33036

hadoop

8.8

 

Bugfix

issue

仓库

#I5T5DD:[openEuler-1.0-LTS] 解决持有zone->lock后调用printk导致的 lockdep 问题

kernel

 

openEuler-20.03-LTS-SP1版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol

 

openEuler-20.03-LTS-SP1 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I281C1

fuzzruntime error:

libsass

Base-service

I437CR

[SP1][arm/x86]obs-server包下11个服务启动关闭,出现报错

obs-server

Others

I43OSX

[clamav] 执行clamscan --statistics pcre命令会出现error,但是最终返回码为0

clamav

Others

I44RHB

large loop in OBJ_obj2txt

openssl

sig-security-facility

I44RIX

large loop in bn_lshift_fixed_top

openssl

sig-security-facility

I47I56

yum升级出现dkms的错误告警打印

dkms

Others

I48GIM

20.03LTS SP1 update 210901ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I490MU

Uncaught exception in get_tokens_unprocessed

python-pygments

Programming-language

I4CJX9

[20.03-LTS-SP1] 389-ds-base包下的部分命令-v参数不显示版本号

three-eight-nine-ds-base

Application

I4F8YQ

integer overflow in start_input_bmp

libjpeg-turbo

Desktop

I4F8ZI

heap-buffer-overflow in get_word_rgb_row

libjpeg-turbo

Desktop

I4F903

Unexpect-exit in start_input_tga

libjpeg-turbo

Desktop

I4F913

Timeout in tjDecompress2

libjpeg-turbo

Desktop

I4FRSL

Undefined-shift in bitset_set

augeas

Desktop

I4FT5J

Timeout in fa_from_re

augeas

Desktop

I4FT5U

stack overflow in fa_from_re

augeas

Desktop

I4FT61

stack overflow in re_case_expand

augeas

Desktop

I4FT67

memleaks in ref_make_ref

augeas

Desktop

I4FT6B

SEGV in re_case_expand

augeas

Desktop

I4FT6F

stack overflow in parse_concat_exp

augeas

Desktop

I4FT7B

stack overflow in calc_eclosure_iter

augeas

Desktop

I4FT8E

stack overflow in peek_token

augeas

Desktop

I4FT8P

stack overflow in parse_path_expr

augeas

Desktop

I4FT97

Out of memory in ns_from_locpath

augeas

Desktop

I4FT9A

SEGV in eval_expr

augeas

Desktop

I4FT9C

SEGV in tree_prev

augeas

Desktop

I4FT9G

stack overflow in check_expr

augeas

Desktop

I4FT9I

stack overflow in free_expr

augeas

Desktop

I4G4A5

Undefine-shift in _bfd_safe_read_leb128

binutils

Compiler

I4G4B1

Integer overflow in print_vms_time

binutils

Compiler

I4G4VY

memleak in parse_gnu_debugaltlink

binutils

Compiler

I4G4WF

Heap-buffer-overflow in slurp_hppa_unwind_table

binutils

Compiler

I4G4WW

Use-after-free in make_qualified_name

binutils

Compiler

I4G4X6

memleak in byte_get_little_endian

binutils

Compiler

I4G4XF

memleak in process_mips_specific

binutils

Compiler

I4G4Y0

out-of-memory in vms_lib_read_index

binutils

Compiler

I4G4YJ

Heap-buffer-overflow in bfd_getl16

binutils

Compiler

I4G4YV

Floating point exception in _bfd_vms_slurp_etir

binutils

Compiler

I4G5TL

stack-buffer-overflow in redisvFormatCommand

hiredis

Base-service

I4G5U2

AddressSanitizer CHECK failed in sdscatvprintf

hiredis

Base-service

I4G5UN

SEGV in redisvFormatCommand

hiredis

Base-service

I4G5WG

AddressSanitizer CHECK failed in sdscatlen

hiredis

Base-service

I4G5XO

Attempting free wild-addr in hi_free

hiredis

Base-service

I4J0OY

20.03 SP1】【arm/x86】安装好libdap后,getdap4命令的-i-k参数使用异常

libdap

sig-recycle

I4JMG4

20.03 SP1】【arm/x86robotframework包的三个命令:libdocrebotrobot执行--help/-h/-?/--version,查看帮助信息和版本信息,返回值为251

python-robotframework

sig-ROS

I4K6ES

stack-buffer-overflow in UINT32_Marshal

libtpms

sig-security-facility

I4K6FU

global-buffer-overflow in Array_Marshal

libtpms

sig-security-facility

I4K6R7

memleak in wrap_nettle_mpi_init

gnutls

sig-security-facility

I4K6UI

Timeout in _asn1_find_up

gnutls

sig-security-facility

I4KT2A

integer overflow in luaV_execute

lua

Base-service

I4KT3D

integer overflow in intarith

lua

Base-service

I4KT3Q

Division by zero in luaV_execute

lua

Base-service

I4KT40

Timeout in luaV_finishget

lua

Base-service

I4O16Z

SP1_update/arm】安装kernel-4.19.90-2108版本有错误提示信息

kernel

Kernel

I4QV6N

openEuler-20.03-LTS-SP1flink命令执行失败

flink

sig-bigdata

I5G81X

20.03 SP1selinux-policy卸载异常

selinux-policy

sig-security-facility

I5GT2K

20.03-SP1】【arm/x86pcp-system-tools包下的pcp-mpstat命令执行报错

pcp

Application

I5IG1V

20.03-SP1】【x86/armepol源下的eflefl-devel软件包安装报错,gpg检查失败

efl

sig-compat-winapp

I5IG6K

20.03-SP1】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5JHX2

20.03 SP1 update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JNSL

20.03 SP1 update 20220727】【armhtcacheclean.service服务启动之后,日志中提示”Can't open PID file /run/httpd/htcacheclean/pid

httpd

Networking

I5Q5D1

20.03 SP1ibussp1分支安装有异常告警

ibus

Desktop

 

 

openEuler-20.03-LTS-SP3 Update 20221017

经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP3修复版本已知问题3个,已知漏洞21个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-20.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5VZW1?from=project-issue

 

CVE修复:

需求类型

软件包

CVSS评分

CVE-2022-42703

kernel

5.5

CVE-2022-41850

kernel

4.7

CVE-2022-41715

golang

4

CVE-2022-37434

mariadb-connector-c

9.8

CVE-2022-3324

vim

7.8

CVE-2022-3297

vim

7.8

CVE-2022-2929

dhcp

6.5

CVE-2022-2928

dhcp

7.5

CVE-2022-2880

golang

5.3

CVE-2022-2879

golang

6.2

CVE-2022-2058

libtiff

6.5

CVE-2022-2056

libtiff

6.5

CVE-2022-20422

kernel

7

CVE-2022-20421

kernel

7.8

CVE-2022-1941

protobuf

7.5

CVE-2020-0198

libexif

7.5

CVE-2020-0181

libexif

7.5

CVE-2020-0093

libexif

5

CVE-2019-9278

libexif

8.8

CVE-2019-1010180

crash

7.8

CVE-2021-33036

hadoop

8.8

 

 

Bugfix

issue

仓库

#I5NQEE:虚拟机安装时,环形进度条不转动

anaconda

#I5T5DD:[openEuler-1.0-LTS] 解决持有zone->lock后调用printk导致的 lockdep 问题

kernel

#I5UV23:20.03 LTS SP3libcareplus升级到1.0.0-13

libcareplus

 

 

openEuler-20.03-LTS-SP3版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3

https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP3:Epol

 

openEuler-20.03-LTS-SP3 Update版本 发布源链接:

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/update/

https://repo.openeuler.org/openEuler-20.03-LTS-SP3/EPOL/update/main/

 

openEuler CVE 及 安全公告公示链接:

https://www.openeuler.org/zh/security/cve/

https://www.openeuler.org/zh/security/safety-bulletin/

https://repo.openeuler.org/security/data/cvrf/

 

openEuler-20.03-LTS-SP3 Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I4QV7S

openEuler-20.03-LTS-SP3flink run 命令执行失败

flink

sig-bigdata

I4RVHE

losetup : loop设备编号超过7位时,losetup命令无法操作该设备

util-linux

Base-service

I4UMEV

[openEuler 20.03-LTS SP3]openEuler开启crash_kexec_post_notifiers后,panic通知链无法完全遍历

openEuler/kernel

Kernel

I5IGAS

20.03-SP3】【x86/armepol源下的opencryptokiopencryptoki-devel软件包安装报错,gpg检查失败

opencryptoki

dev-utils

I5IGOR

20.03-SP3】【x86/armepol源下的fluidsynthfluidsynth-develfluidsynth-help软件包安装报错,gpg检查失败

fluidsynth

Application

I5JBJ9

20.03 SP3_EPOL_update20220727ovirt-engine-backend包卸载过程的告警信息需要优化

ovirt-engine

oVirt

I5JLNF

20.03 SP3 update 20220727】【arm/x86ovirt-websocket-proxy.service服务启动失败

ovirt-engine

oVirt

I5JLRQ

20.03 SP3 update 20220727】【arm/x86ovirt-engine-notifier.service服务启动失败

ovirt-engine

oVirt

I5KXUY

20.03 LTS SP3 update 20220803】【arm/x86ovirt-cockpit-sso.service服务启动失败

ovirt-cockpit-sso

oVirt

I5KY4S

20.03 LTS SP3 update 20220803】【arm/x86vdsmd.service服务启动失败,导致mom-vdsm.service服务无法启动成功

vdsm

oVirt

I5LYJK

20.03-sp3_update20220801】【x86】对内核版进行升级后,TCP_option_address安装异常

TCP_option_address

Kernel

I5PT12

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

ima-evm-utils

Base-service

I5PUIA

[20.03-LTS-SP3]spec文件存在软件包编译依赖自身,且打包包含系统环境文件

qrencode

Desktop

I5SCLC

20.03 SP3selinux-policy卸载异常

selinux-policy

sig-security-facility

 

 

 

openEuler-22.03-LTS Update 20221017

经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题11个,已知漏洞29个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库

 

openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接:

https://gitee.com/openeuler/release-management/issues/I5VZWL?from=project-issue

 

CVE修复:

CVE

仓库

CVSS评分

CVE-2022-3297

vim

7.8

CVE-2022-3324

vim

7.8

CVE-2022-1941

protobuf

7.5

CVE-2022-37434

mariadb-connector-c

9.8

CVE-2022-2056

libtiff

6.5

CVE-2022-2058

libtiff

6.5

CVE-2022-1184

kernel

5.5

CVE-2022-20421

kernel

7.8

CVE-2022-20422

kernel

7

CVE-2022-3303

kernel

4.7

CVE-2022-3435

kernel

4.3

CVE-2022-41674

kernel

8.1

CVE-2022-41849

kernel

4.2

CVE-2022-41850

kernel

4.7

CVE-2022-42703

kernel

5.5

CVE-2022-42719

kernel

8.8

CVE-2022-42720

kernel

7.8

CVE-2022-42721

kernel

5.5

CVE-2022-2879

golang

6.2

CVE-2022-2880

golang

5.3

CVE-2022-41715

golang

4

CVE-2022-2928

dhcp

7.5

CVE-2022-2929

dhcp

6.5

CVE-2022-42010

dbus

6.5

CVE-2022-42011

dbus

6.5

CVE-2022-42012

dbus

6.5

CVE-2019-10101

crash

7.8

CVE-2021-34337

mailman

7.4

CVE-2021-33036

hadoop

8.8

 

 

Bugfix

issue

仓库

#I5NQEE:虚拟机安装时,环形进度条不转动

anaconda

#I5T5DD:[openEuler-1.0-LTS] 解决持有zone->lock后调用printk导致的 lockdep 问题

kernel

#I416C7:kernel-rpm-macros 不支持-p |preamble 参数,

openEuler-rpm-config

#I5LQP4:[22.09-RC1][aarch64/x86_64]安装完成后输入命令“yum grouplist hidden”回显缺少“Installed Environment Groups” 和 “Installed Groups”子项

dnf

#I5UYJU: 有不支持的段,导致热补丁编译失败

kpatch

#I5TQQR:openEuler-22.03-LTSopenEuler-20.03-LTS-SP1分支spec差异排查和同步

NetworkManager

#I5TWH0:22.03-LTSNetworkManager主包中存在多余库文件

NetworkManager

#I5WBM8:initscripts spec优化

initscripts

#I5WMUY:[libpsl] change release number

libpsl

#I5W498:OLK-5.10IO长稳测试中,正常下发读写时出现文件系统错误导致挂载为readonly

kernel

#I5WN5N:hange default ntp server and correct the default value of RuntimeDirectoryInodesMax

systemd

 

 

openEuler-22.03-LTS版本编译构建信息查询链接:

https://build.openeuler.org/project/show/openEuler:22.03:LTS

https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol

 

openEuler-22.03-LTS Update版本 发布源链接:

https://repo.openeuler.org/openEuler-22.03-LTS/update/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Train/

https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/OpenStack/Wallaby/

 

openEuler-22.03-LTS Update版本待修复问题清单公示:

任务ID

任务标题

关联仓库

SIG

I5G9CY

升级iinstall-scripts包会导致系统启动异常

install-scripts

sig-OS-Builder

I5JIA6

22.03 LTS update 20220727ovirt-engineupdate 20220727版本安装失败

ovirt-engine

oVirt

I5JPII

22.03_update20220727】【x86/armovirt-engine源码包本地自编译失败,缺少编译依赖ovirt-jboss-modules-maven-plugin

ovirt-engine

oVirt

I5LKKX

libbluray build problem in openEuler:22.03:LTS

libbluray

Desktop

I5LKM6

libxshmfence build problem in openEuler:22.03:LTS

libxshmfence

Desktop

I5LKY8

yaffs2 build problem in openEuler:22.03:LTS

yaffs2

sig-embedded

I5Q4S3

[22.03-LTS]x86虚拟机卸载qxl模块,机器自动重启

openEuler/kernel

Kernel

I5QKGT

22.03LTS_update0907】【arm/x86kmod-drbd90软件包安装之后文件有缺失

kmod-drbd90

sig-Ha

I5RHYO

22.09 RC4】【arm/x86package.ini中的redis_host配置为不存在的ip,重启pkgship服务失败,服务一直在尝试重启

pkgship

sig-EasyLife

I5TMFF

[22.03-LTS]先安装mysql-server,卸载后再安装mariadb-server,mariadb服务启动失败

mariadb

DB

I5VL9Q

[22.03-LTS]安装完成后输入命令“yum grouplist hidden”回显缺少“Installed Environment Groups” 和 “Installed Groups”子项

anaconda

sig-OS-Builder

 

 

 

社区待修复漏洞:

openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。

 

严重等级(Severity Rating

漏洞修复时长

致命(Critical

7

高(High

14

中(Medium

30

低(Low

30

 

可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE%E5%8C%BA%E6%BC%8F%E6%B4%9E%E7%AE%A1%E7%90%86

 

14天将超期CVE:

漏洞编号

剩余天数

CVSS评分

软件包

SIG

CVE-2022-37026

3.79

9.8

erlang

Programming-language

CVE-2022-32149

4.87

7.5

golang

sig-golang

CVE-2022-40674

5.7

9.8

firefox

Application

CVE-2022-41083

5.78

7.8

jupyter

sig-bigdata

CVE-2022-3479

5.93

7.5

nss

sig-security-facility

CVE-2022-42720

5.94

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-42719

5.94

8.8

kernel

Kernel

CVE-2022-41674

5.94

8.1

kernel

Kernel

CVE-2022-42720

5.94

7.8

kernel

Kernel

CVE-2022-42719

5.94

8.8

risc-v-kernel

sig-RISC-V

CVE-2022-41674

5.94

8.1

risc-v-kernel

sig-RISC-V

CVE-2022-39201

6.57

7.5

grafana

Application

CVE-2022-31130

6.58

7.5

grafana

Application

CVE-2022-31123

6.73

7.8

grafana

Application

CVE-2022-3517

7.31

7.5

nodejs-minimatch

sig-nodejs

CVE-2022-3526

9.44

7.5

kernel

Kernel

CVE-2022-3522

9.44

7

kernel

Kernel

CVE-2022-3524

9.44

7.5

kernel

Kernel

CVE-2022-0778

9.45

7.5

mariadb

DB

CVE-2022-42969

9.52

7.5

python-py

Programming-language

CVE-2022-3529

9.91

7.5

risc-v-kernel

sig-RISC-V

CVE-2022-3527

9.91

7.5

risc-v-kernel

sig-RISC-V

CVE-2022-3528

9.91

7.5

risc-v-kernel

sig-RISC-V

CVE-2022-3527

9.91

7.5

kernel

Kernel

CVE-2022-3528

9.91

7.5

kernel

Kernel

CVE-2022-3554

10.05

7.5

libX11

Desktop

CVE-2022-3545

10.05

7.8

kernel

Kernel

CVE-2022-3555

10.05

7.5

libX11

Desktop

CVE-2022-3541

10.05

7.8

kernel

Kernel

CVE-2022-3534

10.05

8

kernel

Kernel

CVE-2022-3530

10.05

7.5

risc-v-kernel

sig-RISC-V

CVE-2022-3530

10.05

7.5

kernel

Kernel

CVE-2022-3545

10.06

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3541

10.06

7.8

risc-v-kernel

sig-RISC-V

CVE-2022-3534

10.06

8

risc-v-kernel

sig-RISC-V

CVE-2022-3553

10.42

7.5

xorg-x11-server

Desktop

CVE-2022-3566

10.49

7.1

risc-v-kernel

sig-RISC-V

CVE-2022-3565

10.49

8

risc-v-kernel

sig-RISC-V

CVE-2022-3566

10.49

7.1

kernel

Kernel

CVE-2022-3565

10.49

8

kernel

Kernel

CVE-2022-3564

10.49

8

risc-v-kernel

sig-RISC-V

CVE-2022-3564

10.49

8

kernel

Kernel

CVE-2018-14553

10.73

7.5

gd

Desktop

CVE-2018-1000222

10.73

8.8

gd

Desktop

CVE-2022-32893

10.78

8.8

webkit2gtk3

Desktop

CVE-2022-24107

10.79

7.8

poppler

Desktop

CVE-2022-24106

10.79

7.8

poppler

Desktop

CVE-2020-36604

10.79

8.1

nodejs-hoek

sig-nodejs

CVE-2022-38222

10.8

7.8

poppler

Desktop

CVE-2018-12015

10.85

7.5

tar

Base-service

CVE-2021-252893

10.91

7.5

python-pillow

sig-python-modules

CVE-2021-252891

10.91

7.5

python-pillow

sig-python-modules

CVE-2022-3551

10.93

7.5

xorg-x11-server

Desktop

CVE-2022-3594

11.38

7.5

kernel

Kernel

CVE-2018-5744

11.49

7.5

bind

Networking

CVE-2022-39260

11.56

8.5

git

Base-service

CVE-2018-19518

11.93

7.5

php

Base-service

CVE-2018-19935

11.94

7.5

php

Base-service

CVE-2022-41420

12.4

5.5

nasm

Programming-language

CVE-2022-40617

13.19

 

strongswan

Application

CVE-2022-20424

13.44

 

kernel

Kernel

CVE-2022-20423

13.56

4.6

kernel

Kernel

 

 

openEuler 社区指导文档及开放平台链接:

 

openEuler 版本分支维护规范:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%88%E6%9C%AC%E5%88%86%E6%94%AF%E7%BB%B4%E6%8A%A4%E8%A7%84%E8%8C%83.md

openEuler release-management 版本分支PR指导:

https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%80%E5%8F%91%E8%80%85%E6%8F%90%E4%BA%A4PR%E6%8C%87%E5%AF%BC%E6%96%87%E6%A1%A3.md

社区QA 版本测试提单规范

https://gitee.com/openeuler/QA/blob/839f952696f271f83c018ccf3218cf493b92d651/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C%ACissue.%E5%88%9B%E5%BB%BA%E5%A4%84%E7%90%86%E6%B5%81%E7%A8%8B%E4%B8%8E%E8%A7%84%E8%8C%83.md

社区QA 测试平台 radiates

https://radiatest.openeuler.org

 

 

车明道(openEuler release SIG

Mobile: +86 15345431107

中国(China)-杭州(Hangzhou)-滨江区江淑路360号华为杭州研发中心

HUAWEI , Jiangshu Road., Binjiang District, Hangzhou, P.R.China

E-mail: chemingdao@huawei.com

Open Source OS for Digital Infrastructure

 

cid:image006.jpg@01D8E00D.08AB7280

 

本邮件及其附件含有华为公司的保密信息,仅限于发送给上面地址中列出的个人或群组。禁止任何其他人以任何形

式使用(包括但不限于全部或部分地泄露、复制、或散发)本邮件中的信息。如果您错收了本邮件,请您立即电话

或邮件通知发件人并删除本邮件!
This e-mail and its attachments contain confidential information from HUAWEI, which is intended only for

the person or entity whose address is listed above. Any use of the information contained herein in any way

(including, but not limited to, total or partial disclosure, reproduction, or dissemination) by persons other

than the intended recipient(s) is prohibited. If you receive this e-mail in error, please notify the sender by

phone or email immediately and delete it