相关文章推荐
阳光的海豚  ·  Puma Future Match NR ...·  1 月前    · 
瘦瘦的海龟  ·  康方生物 - Akeso, Inc | ...·  1 月前    · 
聪明的炒粉  ·  Azure ...·  1 月前    · 
无邪的猴子  ·  Can not build ...·  3 月前    · 
会议链接:https://meeting.huaweicloud.com:36443/#/j/983168410 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-10-09 10:00, The subject of the conference is TC例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983168410 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/81107883773?pwd=apb5z1HrrgIaLO1NhvDRiSZrlZ6YmS.1 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the Zoom conference(auto recording) will be held at 2024-10-09 10:00, The subject of the conference is TC例会, You can join the meeting at https://us06web.zoom.us/j/81107883773?pwd=apb5z1HrrgIaLO1NhvDRiSZrlZ6YmS.1 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ LTO(Link-Time Optimization)全称链接时优化,是一项将编译优化延后到链接时进行编译技术。该技术由于拥有链接时的全程序视角,相比于传统编译流程中的单文件编译优化,往往可以提供更多的优化机会,做出更激进的优化决策,带来更强的性能与更小的二进制体积。 作为一个相对保守的前置方案,我们通过白名单机制在 openEuler 24.09 的版本构建中为 532 个应用使能了 LTO 。 这些应用满足以下条件: 1. 通过gcc构建; 2. 使能 LTO 后无编译问题; 3. 构建时会执行自带测试套(写在 spec 的 %check 段中)且无问题; 你可以在 /usr/lib/rpm/%{_vendor}/lto_white_list 路径下,或是 https://gitee.com/src-openeuler/openEuler-rpm-config/blob/openEuler-24.09/0… 补丁中找到白名单。 经统计,这 532 个应用的 ELF 可执行文件与动态库整体体积减少了约 300MB,占这 532 个应用的 ELF 可执行文件与动态库整体体积的约 14% 。 我们已经关注到LTO会与syscare热补丁机制产生冲突,目前已与syscare团队就解决方案达成一致,会在后续版本解决。我们会持续在社区讨论LTO使能及协同的可行性与风险,感谢大家。 openEuler Compiler SIG 王淳洋 Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240925发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240925发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240925发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240925发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/10/12)提供 update_20241010 版本。 openEuler-22.03-LTS-SP1 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞50个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IASU55?from=project-i… CVE修复: score I96GXT:CVE-2024-25111< https://gitee.com/src-openeuler/squid/issues/I96GXT > squid IARRXP:CVE-2024-45679< https://gitee.com/src-openeuler/assimp/issues/IARRXP > assimp I9E2NV:CVE-2024-27983< https://gitee.com/src-openeuler/nodejs/issues/I9E2NV > nodejs I91GZN:CVE-2023-6597< https://gitee.com/src-openeuler/python3/issues/I91GZN > python3 IAGPRT:CVE-2024-42104< https://gitee.com/src-openeuler/kernel/issues/IAGPRT > kernel IAOY17:CVE-2024-44974< https://gitee.com/src-openeuler/kernel/issues/IAOY17 > kernel IAGELD:CVE-2024-41059< https://gitee.com/src-openeuler/kernel/issues/IAGELD > kernel I91PNV:CVE-2024-22019< https://gitee.com/src-openeuler/nodejs/issues/I91PNV > nodejs IAOOF9:CVE-2024-6232< https://gitee.com/src-openeuler/python3/issues/IAOOF9 > python3 I91PNQ:CVE-2023-46809< https://gitee.com/src-openeuler/nodejs/issues/I91PNQ > nodejs I5G7W8:CVE-2022-2347< https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8 > uboot-tools IARV6G:CVE-2024-46723< https://gitee.com/src-openeuler/kernel/issues/IARV6G > kernel IARWXF:CVE-2024-46747< https://gitee.com/src-openeuler/kernel/issues/IARWXF > kernel IAB17F:CVE-2024-6505< https://gitee.com/src-openeuler/qemu/issues/IAB17F > I91Q07:CVE-2024-22025< https://gitee.com/src-openeuler/nodejs/issues/I91Q07 > nodejs I9E2NT:CVE-2024-27982< https://gitee.com/src-openeuler/nodejs/issues/I9E2NT > nodejs IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel I9KBSK:CVE-2023-52722< https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK > ghostscript I9R4KO:CVE-2023-52748< https://gitee.com/src-openeuler/kernel/issues/I9R4KO > kernel IAKPXP:CVE-2024-42292< https://gitee.com/src-openeuler/kernel/issues/IAKPXP > kernel IALIDP:CVE-2023-52894< https://gitee.com/src-openeuler/kernel/issues/IALIDP > kernel IAOXYY:CVE-2024-44965< https://gitee.com/src-openeuler/kernel/issues/IAOXYY > kernel IAQOJH:CVE-2024-45028< https://gitee.com/src-openeuler/kernel/issues/IAQOJH > kernel IARV5V:CVE-2024-46731< https://gitee.com/src-openeuler/kernel/issues/IARV5V > kernel IARV5C:CVE-2024-46733< https://gitee.com/src-openeuler/kernel/issues/IARV5C > kernel IARWOX:CVE-2024-46787< https://gitee.com/src-openeuler/kernel/issues/IARWOX > kernel IARX0N:CVE-2024-46751< https://gitee.com/src-openeuler/kernel/issues/IARX0N > kernel IARX1T:CVE-2024-46752< https://gitee.com/src-openeuler/kernel/issues/IARX1T > kernel IARYAF:CVE-2024-46744< https://gitee.com/src-openeuler/kernel/issues/IARYAF > kernel IAGSSE:CVE-2024-42121< https://gitee.com/src-openeuler/kernel/issues/IAGSSE > kernel IAOY0Z:CVE-2024-44995< https://gitee.com/src-openeuler/kernel/issues/IAOY0Z > kernel I9HL7F:CVE-2024-31585< https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F > ffmpeg IANS0U:CVE-2024-8006< https://gitee.com/src-openeuler/libpcap/issues/IANS0U > libpcap IANS0Q:CVE-2023-7256< https://gitee.com/src-openeuler/libpcap/issues/IANS0Q > libpcap I9Q9IJ:CVE-2023-52691< https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ > kernel I9U9YN:CVE-2024-36915< https://gitee.com/src-openeuler/kernel/issues/I9U9YN > kernel IA7D8P:CVE-2024-36270< https://gitee.com/src-openeuler/kernel/issues/IA7D8P > kernel IADGCI:CVE-2022-48828< https://gitee.com/src-openeuler/kernel/issues/IADGCI > kernel IAG918:CVE-2024-41017< https://gitee.com/src-openeuler/kernel/issues/IAG918 > kernel IAGEO0:CVE-2024-41098< https://gitee.com/src-openeuler/kernel/issues/IAGEO0 > kernel IAGT0E:CVE-2024-42119< https://gitee.com/src-openeuler/kernel/issues/IAGT0E > kernel IALICT:CVE-2022-48872< https://gitee.com/src-openeuler/kernel/issues/IALICT > kernel IALLDY:CVE-2023-52900< https://gitee.com/src-openeuler/kernel/issues/IALLDY > kernel IARVI0:CVE-2024-46714< https://gitee.com/src-openeuler/kernel/issues/IARVI0 > kernel IARX6S:CVE-2024-46745< https://gitee.com/src-openeuler/kernel/issues/IARX6S > kernel IAOXZX:CVE-2024-44999< https://gitee.com/src-openeuler/kernel/issues/IAOXZX > kernel IAOXZK:CVE-2024-45003< https://gitee.com/src-openeuler/kernel/issues/IAOXZK > kernel IAOQ43:CVE-2024-3219< https://gitee.com/src-openeuler/python3/issues/IAOQ43 > python3 I9O0OR:CVE-2024-33869< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR > ghostscript I9O0OT:CVE-2024-33870< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT > ghostscript Bugfix: issue #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包< https://e.gitee.com/openeuler/issues/table?issue=IAT9MU > libmediaart #I9UNQS:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854< https://e.gitee.com/openeuler/issues/table?issue=I9UNQS > kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf< https://e.gitee.com/openeuler/issues/table?issue=IAJTH8 > #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序< https://e.gitee.com/openeuler/issues/table?issue=IAMW2S > kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环< https://e.gitee.com/openeuler/issues/table?issue=IARK13 > kernel Hotpatch: score CVE-2024-44986 kernel CVE-2024-44987 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022-10-8 16:24 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022-10-27 14:50 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞26个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IASU54?from=project-i… CVE修复: score I96GXT:CVE-2024-25111< https://gitee.com/src-openeuler/squid/issues/I96GXT > squid I9E2NV:CVE-2024-27983< https://gitee.com/src-openeuler/nodejs/issues/I9E2NV > nodejs IARWHX:CVE-2024-46759< https://gitee.com/src-openeuler/kernel/issues/IARWHX > kernel IARX29:CVE-2024-46800< https://gitee.com/src-openeuler/kernel/issues/IARX29 > kernel I91PNV:CVE-2024-22019< https://gitee.com/src-openeuler/nodejs/issues/I91PNV > nodejs I91PNQ:CVE-2023-46809< https://gitee.com/src-openeuler/nodejs/issues/I91PNQ > nodejs I5G7W8:CVE-2022-2347< https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8 > uboot-tools IARV6G:CVE-2024-46723< https://gitee.com/src-openeuler/kernel/issues/IARV6G > kernel IARWXF:CVE-2024-46747< https://gitee.com/src-openeuler/kernel/issues/IARWXF > kernel I91Q07:CVE-2024-22025< https://gitee.com/src-openeuler/nodejs/issues/I91Q07 > nodejs I9E2NT:CVE-2024-27982< https://gitee.com/src-openeuler/nodejs/issues/I9E2NT > nodejs IARYAF:CVE-2024-46744< https://gitee.com/src-openeuler/kernel/issues/IARYAF > kernel IAOXYY:CVE-2024-44965< https://gitee.com/src-openeuler/kernel/issues/IAOXYY > kernel IAQOJ9:CVE-2024-45025< https://gitee.com/src-openeuler/kernel/issues/IAQOJ9 > kernel IAOXZN:CVE-2024-45008< https://gitee.com/src-openeuler/kernel/issues/IAOXZN > kernel IAQOJH:CVE-2024-45028< https://gitee.com/src-openeuler/kernel/issues/IAQOJH > kernel I9HL7F:CVE-2024-31585< https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F > ffmpeg IAQ2KZ:CVE-2020-24370< https://gitee.com/src-openeuler/lua/issues/IAQ2KZ > IANS0U:CVE-2024-8006< https://gitee.com/src-openeuler/libpcap/issues/IANS0U > libpcap IANS0Q:CVE-2023-7256< https://gitee.com/src-openeuler/libpcap/issues/IANS0Q > libpcap IAOXZX:CVE-2024-44999< https://gitee.com/src-openeuler/kernel/issues/IAOXZX > kernel IARX6S:CVE-2024-46745< https://gitee.com/src-openeuler/kernel/issues/IARX6S > kernel IARYCZ:CVE-2024-46755< https://gitee.com/src-openeuler/kernel/issues/IARYCZ > kernel I9JQIE:CVE-2024-4141< https://gitee.com/src-openeuler/poppler/issues/I9JQIE > poppler I9O0OR:CVE-2024-33869< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR > ghostscript I9O0OT:CVE-2024-33870< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT > ghostscript Bugfix: issue #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包< https://e.gitee.com/openeuler/issues/table?issue=IAT9MU > libmediaart #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序< https://e.gitee.com/openeuler/issues/table?issue=IAMW2S > kernel #IARC7N:[openEuler-1.0-LTS]linux主线bugfix补丁回合:[openEuler-1.0-LTS]linux主线bugfix补丁回合< https://e.gitee.com/openeuler/issues/table?issue=IARC7N > kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats< https://e.gitee.com/openeuler/issues/table?issue=IAGRKP > kernel #IATEDW:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合:4.19: [openEuler-1.0-LTS] 9月LTS补丁回合< https://e.gitee.com/openeuler/issues/table?issue=IATEDW > kernel #IAS2LK:【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()":【OLK-5.10】回退"media: dvb-usb: Fix unexpected infinite loop in dvb_usb_read_remote_control()"< https://e.gitee.com/openeuler/issues/table?issue=IAS2LK > kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-22.03-LTS-SP3 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏50个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IASU56?from=project-i… CVE修复: score I96GXT:CVE-2024-25111< https://gitee.com/src-openeuler/squid/issues/I96GXT > squid IARRXP:CVE-2024-45679< https://gitee.com/src-openeuler/assimp/issues/IARRXP > assimp I9E2NV:CVE-2024-27983< https://gitee.com/src-openeuler/nodejs/issues/I9E2NV > nodejs I91GZN:CVE-2023-6597< https://gitee.com/src-openeuler/python3/issues/I91GZN > python3 IAGPRT:CVE-2024-42104< https://gitee.com/src-openeuler/kernel/issues/IAGPRT > kernel IARX29:CVE-2024-46800< https://gitee.com/src-openeuler/kernel/issues/IARX29 > kernel I91PNV:CVE-2024-22019< https://gitee.com/src-openeuler/nodejs/issues/I91PNV > nodejs IAOOF9:CVE-2024-6232< https://gitee.com/src-openeuler/python3/issues/IAOOF9 > python3 I91PNQ:CVE-2023-46809< https://gitee.com/src-openeuler/nodejs/issues/I91PNQ > nodejs I5G7W8:CVE-2022-2347< https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8 > uboot-tools IARV6G:CVE-2024-46723< https://gitee.com/src-openeuler/kernel/issues/IARV6G > kernel IARWXF:CVE-2024-46747< https://gitee.com/src-openeuler/kernel/issues/IARWXF > kernel I91Q07:CVE-2024-22025< https://gitee.com/src-openeuler/nodejs/issues/I91Q07 > nodejs I9E2NT:CVE-2024-27982< https://gitee.com/src-openeuler/nodejs/issues/I9E2NT > nodejs I99WUD:CVE-2024-0450< https://gitee.com/src-openeuler/python3/issues/I99WUD > python3 I9KBSK:CVE-2023-52722< https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK > ghostscript IACSAA:CVE-2024-39501< https://gitee.com/src-openeuler/kernel/issues/IACSAA > kernel IAKPXP:CVE-2024-42292< https://gitee.com/src-openeuler/kernel/issues/IAKPXP > kernel IAKQ2U:CVE-2024-43846< https://gitee.com/src-openeuler/kernel/issues/IAKQ2U > kernel IALCS5:CVE-2024-43863< https://gitee.com/src-openeuler/kernel/issues/IALCS5 > kernel IAMMM9:CVE-2024-44939< https://gitee.com/src-openeuler/kernel/issues/IAMMM9 > kernel IAOXYY:CVE-2024-44965< https://gitee.com/src-openeuler/kernel/issues/IAOXYY > kernel IAQOJH:CVE-2024-45028< https://gitee.com/src-openeuler/kernel/issues/IAQOJH > kernel IAQOJ9:CVE-2024-45025< https://gitee.com/src-openeuler/kernel/issues/IAQOJ9 > kernel IARV5V:CVE-2024-46731< https://gitee.com/src-openeuler/kernel/issues/IARV5V > kernel IARV5C:CVE-2024-46733< https://gitee.com/src-openeuler/kernel/issues/IARV5C > kernel IARWOX:CVE-2024-46787< https://gitee.com/src-openeuler/kernel/issues/IARWOX > kernel IARX0N:CVE-2024-46751< https://gitee.com/src-openeuler/kernel/issues/IARX0N > kernel IARWV6:CVE-2024-46742< https://gitee.com/src-openeuler/kernel/issues/IARWV6 > kernel IARX1T:CVE-2024-46752< https://gitee.com/src-openeuler/kernel/issues/IARX1T > kernel IARYAF:CVE-2024-46744< https://gitee.com/src-openeuler/kernel/issues/IARYAF > kernel IAGSSE:CVE-2024-42121< https://gitee.com/src-openeuler/kernel/issues/IAGSSE > kernel IACQZS:CVE-2024-40978< https://gitee.com/src-openeuler/kernel/issues/IACQZS > kernel IANS0U:CVE-2024-8006< https://gitee.com/src-openeuler/libpcap/issues/IANS0U > libpcap IANS0Q:CVE-2023-7256< https://gitee.com/src-openeuler/libpcap/issues/IANS0Q > libpcap I9Q9IJ:CVE-2023-52691< https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ > kernel I9U9YN:CVE-2024-36915< https://gitee.com/src-openeuler/kernel/issues/I9U9YN > kernel IA7D8P:CVE-2024-36270< https://gitee.com/src-openeuler/kernel/issues/IA7D8P > kernel IADGCI:CVE-2022-48828< https://gitee.com/src-openeuler/kernel/issues/IADGCI > kernel IAG918:CVE-2024-41017< https://gitee.com/src-openeuler/kernel/issues/IAG918 > kernel IAGEO0:CVE-2024-41098< https://gitee.com/src-openeuler/kernel/issues/IAGEO0 > kernel IAGT0E:CVE-2024-42119< https://gitee.com/src-openeuler/kernel/issues/IAGT0E > kernel IARVI0:CVE-2024-46714< https://gitee.com/src-openeuler/kernel/issues/IARVI0 > kernel IARX6S:CVE-2024-46745< https://gitee.com/src-openeuler/kernel/issues/IARX6S > kernel IAOXZX:CVE-2024-44999< https://gitee.com/src-openeuler/kernel/issues/IAOXZX > kernel IAOXZK:CVE-2024-45003< https://gitee.com/src-openeuler/kernel/issues/IAOXZK > kernel I9JQIE:CVE-2024-4141< https://gitee.com/src-openeuler/poppler/issues/I9JQIE > poppler IAOQ43:CVE-2024-3219< https://gitee.com/src-openeuler/python3/issues/IAOQ43 > python3 I9O0OR:CVE-2024-33869< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR > ghostscript I9O0OT:CVE-2024-33870< https://gitee.com/src-openeuler/ghostscript/issues/I9O0OT > ghostscript Bugfix: issue #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包< https://e.gitee.com/openeuler/issues/table?issue=IAT9MU > libmediaart #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver< https://e.gitee.com/openeuler/issues/table?issue=IAQG34 > kernel #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错< https://e.gitee.com/openeuler/issues/table?issue=IARV38 > kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化< https://e.gitee.com/openeuler/issues/table?issue=IAE3IT > kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf< https://e.gitee.com/openeuler/issues/table?issue=IAJTH8 > #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合< https://e.gitee.com/openeuler/issues/table?issue=IAR7B3 > kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序< https://e.gitee.com/openeuler/issues/table?issue=IAMW2S > kernel #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default< https://e.gitee.com/openeuler/issues/table?issue=IAGNKW > kernel #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU< https://e.gitee.com/openeuler/issues/table?issue=IAQG4B > kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor< https://e.gitee.com/openeuler/issues/table?issue=I9VW6G > kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环< https://e.gitee.com/openeuler/issues/table?issue=IARK13 > kernel Hotpatch: score CVE-2024-36904 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://e.gitee.com/open_euler/repos/openeuler/aops-apollo openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 2024-9-6 16:54 kae_driver sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:42 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk openEuler-24.03-LTS Update 20240925 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题20个,已知安全漏洞56个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IASU59?from=project-i… CVE修复 score IARRXP:CVE-2024-45679< https://gitee.com/src-openeuler/assimp/issues/IARRXP > assimp I9E2NV:CVE-2024-27983< https://gitee.com/src-openeuler/nodejs/issues/I9E2NV > nodejs I9I8J2:CVE-2023-49501< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2 > ffmpeg I91GZN:CVE-2023-6597< https://gitee.com/src-openeuler/python3/issues/I91GZN > python3 IAOY17:CVE-2024-44974< https://gitee.com/src-openeuler/kernel/issues/IAOY17 > kernel IAR4CF:CVE-2024-46687< https://gitee.com/src-openeuler/kernel/issues/IAR4CF > kernel IARWHX:CVE-2024-46759< https://gitee.com/src-openeuler/kernel/issues/IARWHX > kernel IARX29:CVE-2024-46800< https://gitee.com/src-openeuler/kernel/issues/IARX29 > kernel IAKSY9:CVE-2024-6221< https://gitee.com/src-openeuler/python-Flask-Cors/issues/IAKSY9 > python-Flask-Cors IAOMC0:CVE-2024-6119< https://gitee.com/src-openeuler/openssl/issues/IAOMC0 > openssl IAOOF9:CVE-2024-6232< https://gitee.com/src-openeuler/python3/issues/IAOOF9 > python3 IAQE0B:CVE-2024-43495< https://gitee.com/src-openeuler/libarchive/issues/IAQE0B > libarchive IARV6G:CVE-2024-46723< https://gitee.com/src-openeuler/kernel/issues/IARV6G > kernel IARWXF:CVE-2024-46747< https://gitee.com/src-openeuler/kernel/issues/IARWXF > kernel I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel IAB17F:CVE-2024-6505< https://gitee.com/src-openeuler/qemu/issues/IAB17F > I9E2NT:CVE-2024-27982< https://gitee.com/src-openeuler/nodejs/issues/I9E2NT > nodejs I99WUD:CVE-2024-0450< https://gitee.com/src-openeuler/python3/issues/I99WUD > python3 IAMMCZ:CVE-2024-43904< https://gitee.com/src-openeuler/kernel/issues/IAMMCZ > kernel IAOXZC:CVE-2024-44996< https://gitee.com/src-openeuler/kernel/issues/IAOXZC > kernel IAOXYY:CVE-2024-44965< https://gitee.com/src-openeuler/kernel/issues/IAOXYY > kernel IAOXZM:CVE-2024-45000< https://gitee.com/src-openeuler/kernel/issues/IAOXZM > kernel IAOXZS:CVE-2024-44994< https://gitee.com/src-openeuler/kernel/issues/IAOXZS > kernel IAOXZW:CVE-2024-44991< https://gitee.com/src-openeuler/kernel/issues/IAOXZW > kernel IAOY19:CVE-2024-45002< https://gitee.com/src-openeuler/kernel/issues/IAOY19 > kernel IAQOJ9:CVE-2024-45025< https://gitee.com/src-openeuler/kernel/issues/IAQOJ9 > kernel IAR5BZ:CVE-2024-46706< https://gitee.com/src-openeuler/kernel/issues/IAR5BZ > kernel IARVHE:CVE-2024-46720< https://gitee.com/src-openeuler/kernel/issues/IARVHE > kernel IARV5V:CVE-2024-46731< https://gitee.com/src-openeuler/kernel/issues/IARV5V > kernel IARV5C:CVE-2024-46733< https://gitee.com/src-openeuler/kernel/issues/IARV5C > kernel IARX0N:CVE-2024-46751< https://gitee.com/src-openeuler/kernel/issues/IARX0N > kernel IARWV6:CVE-2024-46742< https://gitee.com/src-openeuler/kernel/issues/IARWV6 > kernel IARX1T:CVE-2024-46752< https://gitee.com/src-openeuler/kernel/issues/IARX1T > kernel IARYAF:CVE-2024-46744< https://gitee.com/src-openeuler/kernel/issues/IARYAF > kernel IAOXZN:CVE-2024-45008< https://gitee.com/src-openeuler/kernel/issues/IAOXZN > kernel IAOY0Z:CVE-2024-44995< https://gitee.com/src-openeuler/kernel/issues/IAOY0Z > kernel IARWWZ:CVE-2024-46785< https://gitee.com/src-openeuler/kernel/issues/IARWWZ > kernel IADDFV:CVE-2024-41008< https://gitee.com/src-openeuler/kernel/issues/IADDFV > kernel IANS0U:CVE-2024-8006< https://gitee.com/src-openeuler/libpcap/issues/IANS0U > libpcap IANS0Q:CVE-2023-7256< https://gitee.com/src-openeuler/libpcap/issues/IANS0Q > libpcap IAOXYK:CVE-2024-44969< https://gitee.com/src-openeuler/kernel/issues/IAOXYK > kernel IAOXYO:CVE-2024-44967< https://gitee.com/src-openeuler/kernel/issues/IAOXYO > kernel IAOXYR:CVE-2024-44962< https://gitee.com/src-openeuler/kernel/issues/IAOXYR > kernel IAOXYV:CVE-2024-44959< https://gitee.com/src-openeuler/kernel/issues/IAOXYV > kernel IAOXZ4:CVE-2024-44954< https://gitee.com/src-openeuler/kernel/issues/IAOXZ4 > kernel IAQOI7:CVE-2024-45019< https://gitee.com/src-openeuler/kernel/issues/IAQOI7 > kernel IARIQI:CVE-2024-30260< https://gitee.com/src-openeuler/nodejs/issues/IARIQI > nodejs IARWDH:CVE-2024-46786< https://gitee.com/src-openeuler/kernel/issues/IARWDH > kernel IARVI0:CVE-2024-46714< https://gitee.com/src-openeuler/kernel/issues/IARVI0 > kernel IARX6S:CVE-2024-46745< https://gitee.com/src-openeuler/kernel/issues/IARX6S > kernel IAOXZX:CVE-2024-44999< https://gitee.com/src-openeuler/kernel/issues/IAOXZX > kernel IAOXZK:CVE-2024-45003< https://gitee.com/src-openeuler/kernel/issues/IAOXZK > kernel IARV1X:CVE-2024-46715< https://gitee.com/src-openeuler/kernel/issues/IARV1X > kernel IAOXZU:CVE-2024-44984< https://gitee.com/src-openeuler/kernel/issues/IAOXZU > kernel IARIQB:CVE-2024-30261< https://gitee.com/src-openeuler/nodejs/issues/IARIQB > nodejs IAOQ43:CVE-2024-3219< https://gitee.com/src-openeuler/python3/issues/IAOQ43 > python3 Bugfix: issue #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包< https://e.gitee.com/openeuler/issues/table?issue=IAT9MU > libmediaart #IATRVG:24.03源中未包含该软件包:24.03源中未包含该软件包< https://e.gitee.com/openeuler/issues/table?issue=IATRVG > Kmesh #IAT5ZT:回合上游补丁:回合上游补丁< https://e.gitee.com/openeuler/issues/table?issue=IAT5ZT > json-c #IAQ0VG:spec文件中changelog格式错误:spec文件中changelog格式错误< https://e.gitee.com/openeuler/issues/table?issue=IAQ0VG > nodejs-escape-string-regexp #IASZI4:【OLK 6.6】hns3驱动一组bugfix:【OLK 6.6】hns3驱动一组bugfix< https://e.gitee.com/openeuler/issues/table?issue=IASZI4 > kernel #I9VW9Q:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor:【openEuler-1.0-LTS】Add support for Hygon family 18h model 10h processor< https://e.gitee.com/openeuler/issues/table?issue=I9VW9Q > kernel #IASFAM:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode:【OLK-6.6】do not folio copy in MIGRATE_SYNC_NO_COPY mode< https://e.gitee.com/openeuler/issues/table?issue=IASFAM > kernel #IAP55A:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS:[openEuler-24.03-LTS] Backport 6.6.47-50 LTS< https://e.gitee.com/openeuler/issues/table?issue=IAP55A > kernel #IAROKE:【OLK-6.6】回合主线特性:support poison recover from migrate folio:【OLK-6.6】回合主线特性:support poison recover from migrate folio< https://e.gitee.com/openeuler/issues/table?issue=IAROKE > kernel #IAO6NS:【OLK-6.6】large folio相关的一些bugfix:【OLK-6.6】large folio相关的一些bugfix< https://e.gitee.com/openeuler/issues/table?issue=IAO6NS > kernel #IARBRI:[OLK-6.6]linux主线补丁回合OLK-6.6:[OLK-6.6]linux主线补丁回合OLK-6.6< https://e.gitee.com/openeuler/issues/table?issue=IARBRI > kernel #IAMHXY:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest:【OLK-6.6】Support Hygon Trusted Key Management run on CSV Guest< https://e.gitee.com/openeuler/issues/table?issue=IAMHXY > kernel #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor< https://e.gitee.com/openeuler/issues/table?issue=I9VW6G > kernel #IARV1S:Fix ah error counter in sw stat not increasing:Fix ah error counter in sw stat not increasing< https://e.gitee.com/openeuler/issues/table?issue=IARV1S > kernel #IAR316:Some patches of RDMA from Linux to openEuler-6.6:Some patches of RDMA from Linux to openEuler-6.6< https://e.gitee.com/openeuler/issues/table?issue=IAR316 > kernel #IARA8A:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页:【OLK-6.6】匿名页分配large folio存在非预期行为:在内存充足时,分配大页失败,回退到分配小页< https://e.gitee.com/openeuler/issues/table?issue=IARA8A > kernel #I9OXPO:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死:【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死< https://e.gitee.com/openeuler/issues/table?issue=I9OXPO > kernel #I9Q7QP:arm64: perf: Add support for event counting threshold:arm64: perf: Add support for event counting threshold< https://e.gitee.com/openeuler/issues/table?issue=I9Q7QP > kernel #IARWZ2:NR_PSI_STAT_STATES 预留kabi增加宏控:NR_PSI_STAT_STATES 预留kabi增加宏控< https://e.gitee.com/openeuler/issues/table?issue=IARWZ2 > kernel #IATTQO:etipc开源发布:etipc开源发布< https://e.gitee.com/openeuler/issues/table?issue=IATTQO > etipc openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240925 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题22个,已知安全漏洞52个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IASU57?from=project-i… CVE修复: score I96GXT:CVE-2024-25111< https://gitee.com/src-openeuler/squid/issues/I96GXT > squid IARRXP:CVE-2024-45679< https://gitee.com/src-openeuler/assimp/issues/IARRXP > assimp I9E2NV:CVE-2024-27983< https://gitee.com/src-openeuler/nodejs/issues/I9E2NV > nodejs I91GZN:CVE-2023-6597< https://gitee.com/src-openeuler/python3/issues/I91GZN > python3 IAGPRT:CVE-2024-42104< https://gitee.com/src-openeuler/kernel/issues/IAGPRT > kernel IARX29:CVE-2024-46800< https://gitee.com/src-openeuler/kernel/issues/IARX29 > kernel I91PNV:CVE-2024-22019< https://gitee.com/src-openeuler/nodejs/issues/I91PNV > nodejs IAOOF9:CVE-2024-6232< https://gitee.com/src-openeuler/python3/issues/IAOOF9 > python3 I91PNQ:CVE-2023-46809< https://gitee.com/src-openeuler/nodejs/issues/I91PNQ > nodejs I5G7W8:CVE-2022-2347< https://gitee.com/src-openeuler/uboot-tools/issues/I5G7W8 > uboot-tools IARV6G:CVE-2024-46723< https://gitee.com/src-openeuler/kernel/issues/IARV6G > kernel IARWXF:CVE-2024-46747< https://gitee.com/src-openeuler/kernel/issues/IARWXF > kernel IAB17F:CVE-2024-6505< https://gitee.com/src-openeuler/qemu/issues/IAB17F > I91Q07:CVE-2024-22025< https://gitee.com/src-openeuler/nodejs/issues/I91Q07 > nodejs I9E2NT:CVE-2024-27982< https://gitee.com/src-openeuler/nodejs/issues/I9E2NT > nodejs I99WUD:CVE-2024-0450< https://gitee.com/src-openeuler/python3/issues/I99WUD > python3 IACSAA:CVE-2024-39501< https://gitee.com/src-openeuler/kernel/issues/IACSAA > kernel IAKPXP:CVE-2024-42292< https://gitee.com/src-openeuler/kernel/issues/IAKPXP > kernel IAKQ2U:CVE-2024-43846< https://gitee.com/src-openeuler/kernel/issues/IAKQ2U > kernel IALCS5:CVE-2024-43863< https://gitee.com/src-openeuler/kernel/issues/IALCS5 > kernel IAMMM9:CVE-2024-44939< https://gitee.com/src-openeuler/kernel/issues/IAMMM9 > kernel IAOXYY:CVE-2024-44965< https://gitee.com/src-openeuler/kernel/issues/IAOXYY > kernel IAQOJH:CVE-2024-45028< https://gitee.com/src-openeuler/kernel/issues/IAQOJH > kernel IAQOJ9:CVE-2024-45025< https://gitee.com/src-openeuler/kernel/issues/IAQOJ9 > kernel IARV5V:CVE-2024-46731< https://gitee.com/src-openeuler/kernel/issues/IARV5V > kernel IARV5C:CVE-2024-46733< https://gitee.com/src-openeuler/kernel/issues/IARV5C > kernel IARWOX:CVE-2024-46787< https://gitee.com/src-openeuler/kernel/issues/IARWOX > kernel IARX0N:CVE-2024-46751< https://gitee.com/src-openeuler/kernel/issues/IARX0N > kernel IARWV6:CVE-2024-46742< https://gitee.com/src-openeuler/kernel/issues/IARWV6 > kernel IARX1T:CVE-2024-46752< https://gitee.com/src-openeuler/kernel/issues/IARX1T > kernel IARYAF:CVE-2024-46744< https://gitee.com/src-openeuler/kernel/issues/IARYAF > kernel IAGSSE:CVE-2024-42121< https://gitee.com/src-openeuler/kernel/issues/IAGSSE > kernel I9HL7F:CVE-2024-31585< https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F > ffmpeg IACQZS:CVE-2024-40978< https://gitee.com/src-openeuler/kernel/issues/IACQZS > kernel IANS0U:CVE-2024-8006< https://gitee.com/src-openeuler/libpcap/issues/IANS0U > libpcap IANS0Q:CVE-2023-7256< https://gitee.com/src-openeuler/libpcap/issues/IANS0Q > libpcap I9FNFT:CVE-2021-47205< https://gitee.com/src-openeuler/kernel/issues/I9FNFT > kernel I9Q9DC:CVE-2024-35837< https://gitee.com/src-openeuler/kernel/issues/I9Q9DC > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel IADGCI:CVE-2022-48828< https://gitee.com/src-openeuler/kernel/issues/IADGCI > kernel IAG918:CVE-2024-41017< https://gitee.com/src-openeuler/kernel/issues/IAG918 > kernel IAGEO0:CVE-2024-41098< https://gitee.com/src-openeuler/kernel/issues/IAGEO0 > kernel IAGT0E:CVE-2024-42119< https://gitee.com/src-openeuler/kernel/issues/IAGT0E > kernel IARVI0:CVE-2024-46714< https://gitee.com/src-openeuler/kernel/issues/IARVI0 > kernel IARX6S:CVE-2024-46745< https://gitee.com/src-openeuler/kernel/issues/IARX6S > kernel IAOXZX:CVE-2024-44999< https://gitee.com/src-openeuler/kernel/issues/IAOXZX > kernel IAOXZK:CVE-2024-45003< https://gitee.com/src-openeuler/kernel/issues/IAOXZK > kernel IA7D8P:CVE-2024-36270< https://gitee.com/src-openeuler/kernel/issues/IA7D8P > kernel I9U9YN:CVE-2024-36915< https://gitee.com/src-openeuler/kernel/issues/I9U9YN > kernel IAOG3O:CVE-2024-45310< https://gitee.com/src-openeuler/runc/issues/IAOG3O > I9JQIE:CVE-2024-4141< https://gitee.com/src-openeuler/poppler/issues/I9JQIE > poppler IAOQ43:CVE-2024-3219< https://gitee.com/src-openeuler/python3/issues/IAOQ43 > python3 Bugfix: issue #IAT9MU:libmediaart-help应该是不区分架构的包:libmediaart-help应该是不区分架构的包< https://e.gitee.com/openeuler/issues/table?issue=IAT9MU > libmediaart #IASGVI:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理:CPU故障巡检发现ERROR信息后得到巡检结果为FAIL不合理< https://e.gitee.com/openeuler/issues/table?issue=IASGVI > sysSentry #IASGBY:cpu故障巡检,cat-cli出现大量报错后仍然正常执行:cpu故障巡检,cat-cli出现大量报错后仍然正常执行< https://e.gitee.com/openeuler/issues/table?issue=IASGBY > sysSentry #IATA45:更新rasdaemon在22.03 SP4 update版本:更新rasdaemon在22.03 SP4 update版本< https://e.gitee.com/openeuler/issues/table?issue=IATA45 > rasdaemon #IARV38:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错:【OLK510】关CONFIG_PROC_SYSCTL时会导致网络编译报错< https://e.gitee.com/openeuler/issues/table?issue=IARV38 > kernel #IAE3IT:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化:【OpenEuler OLK 5.10】HNS3 UDMA特性问题修复,代码优化< https://e.gitee.com/openeuler/issues/table?issue=IAE3IT > kernel #IAJTH8:`dnf update dnf` 将卸载 dnfdnf update dnf 将卸载 dnf< https://e.gitee.com/openeuler/issues/table?issue=IAJTH8 > #IATCN5:930 GCC 更新,借助AI能力识别合适场景开启链接优化:930 GCC 更新,借助AI能力识别合适场景开启链接优化< https://e.gitee.com/openeuler/issues/table?issue=IATCN5 > #IATAZS:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel:【22.03-LTS-SP4】 Support initializing HBW nodes from HMAT with libaray hwloc-devel< https://e.gitee.com/openeuler/issues/table?issue=IATAZS > memkind #IAT9JH:SDMA-DK:支持性能方案:SDMA-DK:支持性能方案< https://e.gitee.com/openeuler/issues/table?issue=IAT9JH > sdma-dk #IASVNF:B014版本umdk包故障修复:B014版本umdk包故障修复< https://e.gitee.com/openeuler/issues/table?issue=IASVNF > #I9VW6G:【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor :【openEuler-1.0-LTS】Add support for Hygon family 18h model 7h processor< https://e.gitee.com/openeuler/issues/table?issue=I9VW6G > kernel #IALOAP:Fixes several bugs for hns::Fixes several bugs for hns:< https://e.gitee.com/openeuler/issues/table?issue=IALOAP > rdma-core #IAQG34:[OLK-5.10]Add description for HiSilicon PCIe PMU driver:[OLK-5.10]Add description for HiSilicon PCIe PMU driver< https://e.gitee.com/openeuler/issues/table?issue=IAQG34 > kernel #IASVFQ:ub-lldpd代码优化:ub-lldpd代码优化< https://e.gitee.com/openeuler/issues/table?issue=IASVFQ > ub-lldpd #IAR7B3:【OLK-5.10】linux主线bugfix补丁回合:【OLK-5.10】linux主线bugfix补丁回合< https://e.gitee.com/openeuler/issues/table?issue=IAR7B3 > kernel #IAMW2S:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序:优化iBMA初始化edma驱动时,edma_host.timer定时器和edma_host的初始化顺序< https://e.gitee.com/openeuler/issues/table?issue=IAMW2S > kernel #IASW9C:ub-dhcp代码优化:ub-dhcp代码优化< https://e.gitee.com/openeuler/issues/table?issue=IASW9C > ub-dhcp #IAGNKW:enable CONFIG_BPF_LSM option by default:enable CONFIG_BPF_LSM option by default< https://e.gitee.com/openeuler/issues/table?issue=IAGNKW > kernel #IATF1C:930 AI4C更新,自动识别合适场景开启链接优化:930 AI4C更新,自动识别合适场景开启链接优化< https://e.gitee.com/openeuler/issues/table?issue=IATF1C > #IAQG4B:[OLK-5.10]Some updates for HiSilicon PCIe PMU:[OLK-5.10]Some updates for HiSilicon PCIe PMU< https://e.gitee.com/openeuler/issues/table?issue=IAQG4B > kernel #IARK13:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环:【OLK-5.10】nfs服务端空间不足时客户端写文件触发死循环< https://e.gitee.com/openeuler/issues/table?issue=IARK13 > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 2024-7-2 10:50 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAD5CK  【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during  RTL pass: sched1)  2024-7-15 19:00 sig/Compiler https://e.gitee.com/open_euler/repos/openeuler/gcc openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 2024-7-20 11:24 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 2024-7-23 14:42 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:56 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(9.27日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-42152 IAGSQU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQU CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-46673 IAR60F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR60F CVE-2024-41098 IAGEO0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO0 CVE-2024-41082 IAGEKB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKB CVE-2023-6516 I91MNP Networking https://gitee.com/src-openeuler/bind/issues/I91MNP CVE-2024-46674 IAR624 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR624 CVE-2024-44943 IAN4MO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAN4MO CVE-2021-45046 IASNPJ openjdk-1.8.0 Compiler https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IASNPJ CVE-2024-4317 I9NZZ9 libpq https://gitee.com/src-openeuler/libpq/issues/I9NZZ9 CVE-2022-48921 IALPV3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPV3 CVE-2021-4442 IANGQU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANGQU CVE-2024-41016 IAG8SI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8SI CVE-2022-48811 IADGL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2024-41008 IADDFV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2023-52612 I99K14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I99K14 CVE-2023-4039 I80VW6 Compiler https://gitee.com/src-openeuler/gcc/issues/I80VW6 CVE-2024-43855 IAKQB5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB5 CVE-2024-43817 IAKQ33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ33 CVE-2024-43841 IAKQ2K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2K CVE-2024-42321 IAKPY5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY5 CVE-2024-42314 IAKPQR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQR CVE-2024-42315 IAKPQ2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQ2 CVE-2024-44945 IANU2S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANU2S CVE-2024-43900 IAMMTD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44942 IAMMMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMMF CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2024-41036 IAGEN6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-39501 IACSAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2023-52631 I9DNXE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9DNXE CVE-2023-52451 I932VC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VC CVE-2024-46758 IAS0PZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAS0PZ CVE-2024-46798 IARYAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARYAA CVE-2024-46740 IARY7V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARY7V CVE-2024-46738 IARY1L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARY1L CVE-2024-46756 IARX5F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARX5F CVE-2024-46743 IARWTE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARWTE CVE-2024-46741 IARWSM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARWSM CVE-2024-46759 IARWHX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARWHX CVE-2024-46796 IARWCG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARWCG CVE-2024-46722 IARV9S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV9S CVE-2024-46725 IARV95 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV95 CVE-2024-46724 IARV1E kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IARV1E CVE-2022-1473 IASCDS openssl sig-security-facility https://gitee.com/src-openeuler/openssl/issues/IASCDS CVE-2011-5094 IAONMD sig-security-facility https://gitee.com/src-openeuler/nss/issues/IAONMD CVE-2024-44939 IAMMM9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMM9 CVE-2024-42104 IAGPRT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRT CVE-2023-6916 IASM2T audit sig-security-facility https://gitee.com/src-openeuler/audit/issues/IASM2T CVE-2024-45615 IAOMEL opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEL CVE-2024-45616 IAOMEK opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEK CVE-2024-45617 IAOMEJ opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEJ CVE-2024-45618 IAOMEI opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEI CVE-2024-45619 IAOMEH opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEH CVE-2024-45620 IAOMEG opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAOMEG CVE-2024-41030 IAGELQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2023-52463 I93EC7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I93EC7 CVE-2023-52444 I932VP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VP CVE-2023-6917 I948S1 Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2023-52447 I932VJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VJ CVE-2023-52881 I9T92N kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9T92N CVE-2024-44978 IAOY18 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY18 CVE-2024-44997 IAOY15 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY15 CVE-2024-44975 IAOY14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY14 CVE-2024-44995 IAOY0Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY0Z CVE-2024-44993 IAOXZY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZY CVE-2024-45007 IAOXZP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZP CVE-2024-44977 IAOXZL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZL CVE-2024-45003 IAOXZK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZK CVE-2024-45005 IAOXZJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZJ CVE-2024-44989 IAOXZI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZI CVE-2024-45001 IAOXZF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZF CVE-2024-44990 IAOXZB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZB CVE-2024-44954 IAOXZ4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZ4 CVE-2024-44955 IAOXZ2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZ2 CVE-2024-44952 IAOXZ0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZ0 CVE-2024-44957 IAOXYX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYX CVE-2024-44968 IAOXYP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYP CVE-2024-44967 IAOXYO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYO CVE-2024-44949 IAOXYN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYN CVE-2024-44969 IAOXYK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYK CVE-2024-44964 IAOXYJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYJ CVE-2024-44958 IAOXYI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYI CVE-2024-44951 IAOXYG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXYG CVE-2023-34325 IASSLW grub2 sig-OS-Builder https://gitee.com/src-openeuler/grub2/issues/IASSLW CVE-2024-44992 IAOY11 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY11 CVE-2024-34155 IAPJGC golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAPJGC CVE-2024-34156 IAPJGB golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAPJGB CVE-2024-34158 IAPJGA golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAPJGA CVE-2024-44972 IAP04L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAP04L CVE-2022-48902 IALPSO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSO CVE-2024-23981 IAPJG8 10.14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAPJG8 CVE-2024-24986 IAPJG7 10.14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAPJG7 CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2020-25697 IAT7YU xorg-x11-server EulerOS https://gitee.com/src-openeuler/xorg-x11-server/issues/IAT7YU CVE-2024-43854 IAKQ5R 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5R CVE-2024-43834 IAKQ5B 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5B CVE-2024-42295 IAKQ0L 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0L CVE-2024-42286 IAKQ0D 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0D CVE-2024-42292 IAKPXP 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXP CVE-2024-42287 IAKPWV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPWV CVE-2023-52889 IAKPW7 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPW7 CVE-2024-42299 IAKPVC 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVC CVE-2024-42311 IAKPRV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRV CVE-2024-47220 IATF0A sig-ruby https://gitee.com/src-openeuler/ruby/issues/IATF0A CVE-2022-3523 I5VZ0L 12.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I5VZ0L CVE-2024-43907 IAMMCR 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-27820 IATPE3 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE3 CVE-2024-27851 IATPE2 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE2 CVE-2024-23271 IATPE1 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPE1 CVE-2024-27808 IATPDZ webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDZ CVE-2024-27833 IATPDX webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IATPDX CVE-2023-34195 IATPDT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IATPDT CVE-2024-8443 IAQDOZ opensc Base-service https://gitee.com/src-openeuler/opensc/issues/IAQDOZ CVE-2023-42956 I9BZL6 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL6 CVE-2024-24246 I94VMK Programming-language https://gitee.com/src-openeuler/qpdf/issues/I94VMK CVE-2024-26584 I92RES kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I92RES CVE-2023-51765 I8QV4R sendmail Desktop https://gitee.com/src-openeuler/sendmail/issues/I8QV4R CVE-2022-32933 I8HC9N webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC9N CVE-2022-32919 I8HC8H webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I8HC8H CVE-2023-4421 I8155B sig-security-facility https://gitee.com/src-openeuler/nss/issues/I8155B CVE-2023-27932 I6XSSS webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSS CVE-2023-27954 I6XSSQ webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6XSSQ CVE-2023-1192 I6KDP1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I6KDP1 CVE-2022-3857 I6159O libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I6159O CVE-2021-20251 I5YPA2 samba Networking https://gitee.com/src-openeuler/samba/issues/I5YPA2 CVE-2022-32784 I5T0X6 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I5T0X6 CVE-2022-32891 I5S09F webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I5S09F CVE-2024-43913 IAMMBA 13.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBA 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openssh 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 kernel x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG NetworkManager 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD kernel 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 kernel [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR kernel [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 https://gitee.com/open_euler/dashboard?issue_id=IAN70V kernel [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 https://gitee.com/open_euler/dashboard?issue_id=IANNE3 samba libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB [22.03 SP1 aarch64]  使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 kernel openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ kernel 内核再编译报错 sig/Kernel 2024-9-9 14:04 https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ shadow [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 https://gitee.com/open_euler/dashboard?issue_id=IAPYJB kernel [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 2024-9-12 10:49 https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 kernel 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 2024-9-13 11:48 https://gitee.com/open_euler/dashboard?issue_id=IAR313 iptables iptables 社区补丁分析回合 sig/Networking 45548.61891 https://gitee.com/open_euler/dashboard?issue_id=IAR4N5 kernel [openEuler 2203 sp4] RT spinlock panic sig/Kernel 45553.43422 https://gitee.com/open_euler/dashboard?issue_id=IARPTO kernel rpm查询内核provides信息,显示不合理 sig/Kernel 45555.49456 https://gitee.com/open_euler/dashboard?issue_id=IASF8T e2fsprogs 优化flex_bg enabled,lazy_itable_init disabled格式化文件系统耗时 sig/Storage 45555.71282 https://gitee.com/open_euler/dashboard?issue_id=IASK0A systemd systemd服务不能被拉起,systemctl查询状态时服务为mask,unmask不能将服务解锁 sig/Base-service 45558.47424 https://gitee.com/open_euler/dashboard?issue_id=IASX3U libnl3  网络组开源补丁例行分析合入 sig/Networking 45558.59318 https://gitee.com/open_euler/dashboard?issue_id=IASYTG glibc  网络组开源补丁例行分析合入 DEFECT/UNFIXED 45558.6319 https://gitee.com/open_euler/dashboard?issue_id=IAT02M glibc  dns解析偶现失败,报Name or service not known DEFECT/UNFIXED、sig/Computing 45558.632 https://gitee.com/open_euler/dashboard?issue_id=IAT02O 24.03-LTS 版本无法 qemu-system-x86_64 命令启动 sig/Virt 45558.85208 https://gitee.com/open_euler/dashboard?issue_id=IAT48L iproute 6.6.0版本相比6.4.0版本差异分析 sig/Networking 45559.97361 https://gitee.com/open_euler/dashboard?issue_id=IATERL kernel 基于NFS存储的KVM虚拟机创建失败 sig/Kernel 45560.48439 https://gitee.com/open_euler/dashboard?issue_id=IATHZQ (X86平台)20.03LTS的版本上,g++编译附件的用例耗时异常问题 sig/Compiler 45561.60144 https://gitee.com/open_euler/dashboard?issue_id=IATTWH iptables 【22.03 LTS SP4】iptables-nft安装后存在空链接 sig/Networking 45561.74244 https://gitee.com/open_euler/dashboard?issue_id=IATXVS openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn www.zte.com.cn From: 李富艳00122684 To: tangchengchang <tangchengchang(a)huawei.com>; Cc: high-performance-network(a)openeuler.org <high-performance-network(a)openeuler.org>;dev(a)openeuler.org <dev(a)openeuler.org>; Date: 2024年09月19日 14:49 Subject: rdma-core PR流程rpm差异分析已完成,待下一步处理 下面PR链接已经在9月11日针对RPM构建的差异完成了分析,下一步处理是不是到您那边了,请帮忙看一下。 https://gitee.com/src-openeuler/rdma-core/pulls/165 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn www.zte.com.cn 会议链接:https://meeting.huaweicloud.com:36443/#/j/960286712 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the WeLink conference will be held at 2024-09-26 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/960286712 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 2. openEuler Copilot System 社区文档发布前瞻 会议链接:https://us06web.zoom.us/j/89659659327?pwd=3AvhpMKUaX7uhVmVvYb6ulHTal6r8v.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-09-27 10:30, The subject of the conference is sig-intelligence 例会, Summary: 1. 联通数科项目捐赠 2. openEuler Copilot System 社区文档发布前瞻 You can join the meeting at https://us06web.zoom.us/j/89659659327?pwd=3AvhpMKUaX7uhVmVvYb6ulHTal6r8v.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/968835171 会议纪要:https://etherpad.openeuler.org/p/Storage-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Storage invites you to attend the WeLink conference(auto recording) will be held at 2024-09-29 10:00, The subject of the conference is Storage sig例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968835171 . Add topics at https://etherpad.openeuler.org/p/Storage-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/lBbDT6E1u8QO 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-09-26 14:30, The subject of the conference is openeuler embedded关联sig例会, Summary: openeuler embedded关联sig组例会 You can join the meeting at https://meeting.tencent.com/dm/lBbDT6E1u8QO . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 会议主题:RISC-V SIG 双周会 会议链接:https://us06web.zoom.us/j/86866479495?pwd=3UuIwGHA1DqApfko2bR57zHcIFAUUJ.1 会议纪要:https://etherpad.openeuler.org/p/sig-RISC-V-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-RISC-V invites you to attend the Zoom conference(auto recording) will be held at 2024-09-26 09:30, The subject of the conference is RISC-V SIG 双周会, You can join the meeting at https://us06web.zoom.us/j/86866479495?pwd=3UuIwGHA1DqApfko2bR57zHcIFAUUJ.1 . Add topics at https://etherpad.openeuler.org/p/sig-RISC-V-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/987589248 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-09-27 10:00, The subject of the conference is RM双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/987589248 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议主题:sig-compliance双周例会 会议链接:https://us06web.zoom.us/j/87366168183?pwd=K3IXi2Y6vW1O0WSL1DA30rHtAhmhAx.1 会议纪要:https://etherpad.openeuler.org/p/sig-compliance-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-compliance invites you to attend the Zoom conference(auto recording) will be held at 2024-09-26 10:00, The subject of the conference is sig-compliance双周例会, You can join the meeting at https://us06web.zoom.us/j/87366168183?pwd=K3IXi2Y6vW1O0WSL1DA30rHtAhmhAx.1 . Add topics at https://etherpad.openeuler.org/p/sig-compliance-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月25号12点创建快照,开始构建RC7版本。请各位maintainer、 committer注意,本轮构建为接收CVE修复pr,不接收新需求pr,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月18日 11:02 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.09 RC6版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月19号17点创建快照,开始构建RC6版本,RC6为最后一轮转测版本,请在RC6构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月9日 17:45 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC5版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月11号12点创建快照,开始构建RC5版本,请在RC5构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月2日 17:23 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 24.09 RC4版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月4号12点创建快照,开始构建RC4版本,并将冻结版本分支,后续代码合入需要release-management评审,请在RC4构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月24日 11:38 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月16日 16:35 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> openEuler 24.09 RC6 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC6版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC6 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md l openEuler 24.09 RC6 版本下载链接: http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc6_openeuler-2024-09-2… | openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5… ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master拉取 24.09分支 Build & Alpha 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布 Test round 1 2024/8/13 2024/8/19 24.09启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 Test round 5 2024/9/12 2024/9/19 回归测试 -> 特性质量加固(跨中秋节,预祝中秋节快乐) Test round 6(NOW 😊) 2024/9/21 2024/9/24 回归测试(基于过程版本健康度评估,新增一轮回归测试,基于问题回归情况评估,仍需新增一轮测试预计25/26左右) Release Review 2024/9/23 2024/9/27 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240918发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240918发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240918发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240918发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240918发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/27)提供 update_20240925 版本。 openEuler-22.03-LTS-SP1 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题0个,已知安全漏洞20个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IARKZA?from=project-i… CVE修复: score IAOXZH:CVE-2024-44987< https://gitee.com/src-openeuler/kernel/issues/IAOXZH > kernel IAOXZO:CVE-2024-44986< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I5C3LG:CVE-2022-1949< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG > three-eight-nine-ds-base IAPCYO:CVE-2024-45751< https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u… > scsi-target-utils I9O0O0:CVE-2024-29510< https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 > ghostscript I9AZF2:CVE-2023-52323< https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/… > fence-agents IA6H1N:CVE-2024-5953< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N > three-eight-nine-ds-base I9R4KG:CVE-2023-52742< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I9U96L:CVE-2024-36941< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXZQ:CVE-2024-44988< https://gitee.com/src-openeuler/kernel/issues/IAOXZQ > kernel IAPHC5:CVE-2023-52915< https://gitee.com/src-openeuler/kernel/issues/IAPHC5 > kernel IAPHCN:CVE-2023-52916< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAQE9P:CVE-2024-24968< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9P > microcode_ctl IAQE9O:CVE-2024-23984< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl I9U1KE:CVE-2024-36934< https://gitee.com/src-openeuler/kernel/issues/I9U1KE > kernel IAKQ5J:CVE-2024-43829< https://gitee.com/src-openeuler/kernel/issues/IAKQ5J > kernel IAOXZ1:CVE-2024-44960< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXYQ:CVE-2024-44948< https://gitee.com/src-openeuler/kernel/issues/IAOXYQ > kernel IALICT:CVE-2022-48872< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAAERA:CVE-2024-29508< https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i… > ghostscript Bugfix: Hotpatch: score CVE-2024-26598 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022-10-8 16:24 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022-10-27 14:50 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023-3-14 20:13 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题0个,已知安全漏洞14个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IARKZB?from=project-i… CVE修复: score I8Z95N:CVE-2022-48622< https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N > gdk-pixbuf2 IAOXZH:CVE-2024-44987< https://gitee.com/src-openeuler/kernel/issues/IAOXZH > kernel I5C3LG:CVE-2022-1949< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG > three-eight-nine-ds-base IAPCYO:CVE-2024-45751< https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u… > scsi-target-utils I9O0O0:CVE-2024-29510< https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i… > ghostscript I9AZF2:CVE-2023-52323< https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/… > fence-agents IA6H1N:CVE-2024-5953< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N > three-eight-nine-ds-base IAOXZE:CVE-2024-45006< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAPHC5:CVE-2023-52915< https://gitee.com/src-openeuler/kernel/issues/IAPHC5 > kernel IAQE9P:CVE-2024-24968< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAQE9O:CVE-2024-23984< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O > microcode_ctl IAOXZ1:CVE-2024-44960< https://gitee.com/src-openeuler/kernel/issues/IAOXZ1 > kernel IAOXYQ:CVE-2024-44948< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAAERA:CVE-2024-29508< https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i… > ghostscript Bugfix: Hotpatch: score CVE-2024-36904 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-22.03-LTS-SP3 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题7个,已知安全漏18个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IARKZ9?from=project-i… CVE修复: score I8Z95N:CVE-2022-48622< https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N > gdk-pixbuf2 IAOXZH:CVE-2024-44987< https://gitee.com/src-openeuler/kernel/issues/IAOXZH > kernel IAOXZO:CVE-2024-44986< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I5C3LG:CVE-2022-1949< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG > three-eight-nine-ds-base IAPCYO:CVE-2024-45751< https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u… > scsi-target-utils I9O0O0:CVE-2024-29510< https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 > ghostscript I9AZF2:CVE-2023-52323< https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/… > fence-agents IA6H1N:CVE-2024-5953< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/IA6H1N > three-eight-nine-ds-base I9U96L:CVE-2024-36941< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXZQ:CVE-2024-44988< https://gitee.com/src-openeuler/kernel/issues/IAOXZQ > kernel IAPHCN:CVE-2023-52916< https://gitee.com/src-openeuler/kernel/issues/IAPHCN > kernel I9HL7F:CVE-2024-31585< https://gitee.com/link?target=https://gitee.com/src-openeuler/ffmpeg/issues… > ffmpeg IAQE9P:CVE-2024-24968< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAQE9O:CVE-2024-23984< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O > microcode_ctl IAKQ5J:CVE-2024-43829< https://gitee.com/src-openeuler/kernel/issues/IAKQ5J > kernel IAOXZ1:CVE-2024-44960< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXYQ:CVE-2024-44948< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAAERA:CVE-2024-29508< https://gitee.com/link?target=https://gitee.com/src-openeuler/ghostscript/i… > ghostscript Bugfix: issue #IAQT7G:ip notify代码同步合入:ip notify代码同步合入< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQVZI:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAPO97:Backport 5.10.216 LTS patches from upstream:Backport 5.10.216 LTS patches from upstream< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel Hotpatch: score CVE-2024-26598 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://e.gitee.com/open_euler/repos/openeuler/aops-apollo openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 2024-9-6 16:54 kae_driver sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:42 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk openEuler-24.03-LTS Update 20240918 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题12个,已知安全漏洞15个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IARKZ7?from=project-i… CVE修复 score I7M5IZ:CVE-2022-33065< https://gitee.com/src-openeuler/libsndfile/issues/I7M5IZ > libsndfile IAOXZA:CVE-2024-44985< https://gitee.com/src-openeuler/kernel/issues/IAOXZA > kernel IAOXZH:CVE-2024-44987< https://gitee.com/src-openeuler/kernel/issues/IAOXZH > kernel IAOXZO:CVE-2024-44986< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAPCYO:CVE-2024-45751< https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u… > scsi-target-utils IAC2E7:CVE-2024-6237< https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n… > three-eight-nine-ds-base IA6H1N:CVE-2024-5953< https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n… > three-eight-nine-ds-base IAMMM9:CVE-2024-44939< https://gitee.com/src-openeuler/kernel/issues/IAMMM9 > kernel IAOXZQ:CVE-2024-44988< https://gitee.com/src-openeuler/kernel/issues/IAOXZQ > kernel IAQE9P:CVE-2024-24968< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9P > microcode_ctl IAQE9O:CVE-2024-23984< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O > microcode_ctl IAOXYM:CVE-2024-44970< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXZ1:CVE-2024-44960< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAQOJD:CVE-2024-45020< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAAERA:CVE-2024-29508< https://gitee.com/src-openeuler/ghostscript/issues/IAAERA > ghostscript Bugfix: issue #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAKLTF:【OLK-6.6】Control folio sizes used for page cache memory:【OLK-6.6】Control folio sizes used for page cache memory< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQG4N:[OLK-6.6]Some updates for HiSilicon PCIe PMU:[OLK-6.6]Some updates for HiSilicon PCIe PMU< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAPAZ3:【OLK-6.6】nfs4_state_owner存在资源泄漏:【OLK-6.6】nfs4_state_owner存在资源泄漏< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO6NS:【OLK-6.6】large folio相关的一些bugfix:【OLK-6.6】large folio相关的一些bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQF7N:Fix warnings caused by introducing secure smmu init:Fix warnings caused by introducing secure smmu init< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOOW7:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I99ZNA:Inplement CCP SM2/SM3/SM4 driver for Hygon CPU:Inplement CCP SM2/SM3/SM4 driver for Hygon CPU< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240918 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题7个,已知安全漏洞17个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IARKZ8?from=project-i… CVE修复: score I8Z95N:CVE-2022-48622< https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N > gdk-pixbuf2 IAOXZH:CVE-2024-44987< https://gitee.com/src-openeuler/kernel/issues/IAOXZH > kernel IAOXZO:CVE-2024-44986< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I5C3LG:CVE-2022-1949< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I5C3LG > three-eight-nine-ds-base IAPCYO:CVE-2024-45751< https://gitee.com/link?target=https://gitee.com/src-openeuler/scsi-target-u… > scsi-target-utils I9AZF2:CVE-2023-52323< https://gitee.com/link?target=https://gitee.com/src-openeuler/fence-agents/… > fence-agents IA6H1N:CVE-2024-5953< https://gitee.com/link?target=https://gitee.com/src-openeuler/three-eight-n… > three-eight-nine-ds-base IAOXZQ:CVE-2024-44988< https://gitee.com/src-openeuler/kernel/issues/IAOXZQ > kernel IAPHCN:CVE-2023-52916< https://gitee.com/src-openeuler/kernel/issues/IAPHCN > kernel I9U96L:CVE-2024-36941< https://gitee.com/src-openeuler/kernel/issues/I9U96L > kernel IAQE9P:CVE-2024-24968< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAQE9O:CVE-2024-23984< https://gitee.com/src-openeuler/microcode_ctl/issues/IAQE9O > microcode_ctl IAKQ5J:CVE-2024-43829< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXZ1:CVE-2024-44960< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXYQ:CVE-2024-44948< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOG3O:CVE-2024-45310< https://gitee.com/src-openeuler/runc/issues/IAOG3O > IAAERA:CVE-2024-29508< https://gitee.com/src-openeuler/ghostscript/issues/IAAERA > ghostscript Bugfix: issue #IAQT7G:ip notify代码同步合入:ip notify代码同步合入< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQVZI:ata: libata: Fix memory leak for error path in ata_host_alloc():ata: libata: Fix memory leak for error path in ata_host_alloc()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQT9Q:backport mm related mainline patch for openeuler in Sep:backport mm related mainline patch for openeuler in Sep< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAPO97:Backport 5.10.216 LTS patches from upstream:Backport 5.10.216 LTS patches from upstream< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 2024-7-2 10:50 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAD5CK  【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during  RTL pass: sched1)  2024-7-15 19:00 sig/Compiler https://e.gitee.com/open_euler/repos/openeuler/gcc openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 2024-7-20 11:24 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 2024-7-23 14:42 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:56 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(9.20日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-44999 IAOXZX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZX CVE-2024-44998 IAOXZG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZG CVE-2021-3618 IAPFAE httpd Networking https://gitee.com/src-openeuler/httpd/issues/IAPFAE CVE-2023-52912 IALIQ5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIQ5 CVE-2022-48870 IALL63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL63 CVE-2024-41032 IAGELC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELC CVE-2023-52904 IALLF5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLF5 CVE-2023-52911 IALIPT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIPT CVE-2022-48895 IALICD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALICD CVE-2022-48894 IALI85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI85 CVE-2023-6516 I91MNP Networking https://gitee.com/src-openeuler/bind/issues/I91MNP CVE-2022-48882 IALLD9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLD9 CVE-2022-48869 IALLCZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLCZ CVE-2023-52895 IALLCQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLCQ CVE-2022-48874 IALLC1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLC1 CVE-2022-48888 IALL7B kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL7B CVE-2022-48889 IALL6K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6K CVE-2023-52913 IALIQR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIQR CVE-2023-52910 IALIPB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIPB CVE-2023-52908 IALIOE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIOE CVE-2022-48893 IALIK8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIK8 CVE-2022-48897 IALIHO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIHO CVE-2022-48892 IALIH7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIH7 CVE-2022-48881 IALIEC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIEC CVE-2023-52902 IALIBU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIBU CVE-2022-48880 IALI8Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI8Y CVE-2022-48885 IALI8M kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI8M CVE-2024-43877 IALEQV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEQV CVE-2024-43881 IALENX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALENX CVE-2024-43873 IALEEE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEEE CVE-2024-43878 IALEDS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEDS CVE-2024-43875 IALEBX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEBX CVE-2024-43880 IALEAO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEAO CVE-2024-43872 IALE9G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALE9G CVE-2024-43865 IALCQT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCQT CVE-2024-43867 IALCQI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCQI CVE-2024-42251 IAIRWI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRWI CVE-2024-42252 IAIRVX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRVX CVE-2024-43870 IALEEV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEEV CVE-2022-48940 IALQ27 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ27 CVE-2022-48890 IALL75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL75 CVE-2023-52905 IALIHZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIHZ CVE-2022-48876 IALIBD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIBD CVE-2022-48868 IALL6O kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6O CVE-2024-43876 IALEN2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEN2 CVE-2023-52612 I99K14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I99K14 CVE-2022-48932 IALQ2J kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ2J CVE-2022-48931 IALQ1R kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ1R CVE-2022-48930 IALQ14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ14 CVE-2022-48933 IALPXU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXU CVE-2022-48941 IALPXO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXO CVE-2022-48929 IALPXJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXJ CVE-2022-48939 IALPWQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWQ CVE-2022-48942 IALPWJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWJ CVE-2022-48934 IALPWG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWG CVE-2022-48938 IALPW5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPW5 CVE-2022-48936 IALPW3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPW3 CVE-2024-40725 IADU1N httpd Networking https://gitee.com/src-openeuler/httpd/issues/IADU1N CVE-2022-48907 IALOL1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOL1 CVE-2022-48918 IALPVG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPVG CVE-2022-48900 IALPUS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUS CVE-2022-48922 IALPUH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUH CVE-2022-48923 IALPU9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU9 CVE-2022-48916 IALPU1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU1 CVE-2022-48903 IALPTW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPTW CVE-2021-4441 IALOMU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOMU CVE-2022-48910 IALOMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOMF CVE-2022-48906 IALOLL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOLL CVE-2022-48915 IALOI8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOI8 CVE-2023-4039 I80VW6 Compiler https://gitee.com/src-openeuler/gcc/issues/I80VW6 CVE-2024-43837 IAKQB9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB9 CVE-2024-43855 IAKQB5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB5 CVE-2024-43851 IAKQA7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQA7 CVE-2024-42272 IAKQ85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ85 CVE-2024-43847 IAKQ7Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z CVE-2024-43821 IAKQ7U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7U CVE-2024-43825 IAKQ64 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ64 CVE-2024-43850 IAKQ60 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ60 CVE-2024-43845 IAKQ5Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y CVE-2024-43818 IAKQ4U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4U CVE-2024-43833 IAKQ4R kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4R CVE-2024-43832 IAKQ39 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ39 CVE-2024-43817 IAKQ33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ33 CVE-2024-43842 IAKQ2Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z CVE-2024-43846 IAKQ2U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2U CVE-2024-43841 IAKQ2K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2K CVE-2024-42291 IAKPZU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPZU CVE-2024-42321 IAKPY5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY5 CVE-2024-42279 IAKPY3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY3 CVE-2024-42277 IAKPXY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXY CVE-2024-42317 IAKPXU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXU CVE-2024-42298 IAKPVQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVQ CVE-2024-42307 IAKPUT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPUT CVE-2024-42320 IAKPSA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPSA CVE-2024-42303 IAKPS7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPS7 CVE-2024-42316 IAKPRR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRR CVE-2024-42315 IAKPQ2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQ2 CVE-2024-42296 IAKPOD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOD CVE-2022-25236 IARMLV httpd Networking https://gitee.com/src-openeuler/httpd/issues/IARMLV CVE-2022-25236 IARMLT xmlrpc-c Networking https://gitee.com/src-openeuler/xmlrpc-c/issues/IARMLT CVE-2022-25236 IARMLQ ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IARMLQ CVE-2023-42950 I9BZL7 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7 CVE-2023-52434 I92HX8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I92HX8 CVE-2024-25744 I91LA1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I91LA1 CVE-2023-6535 I8NJ63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ63 CVE-2023-6536 I8NJ62 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ62 CVE-2023-6356 I8NJ60 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ60 CVE-2023-21636 I80YNV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I80YNV CVE-2021-30047 I7V70J vsftpd Networking https://gitee.com/src-openeuler/vsftpd/issues/I7V70J CVE-2023-32393 I7N7UJ webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ CVE-2023-1386 I7MGJN https://gitee.com/src-openeuler/qemu/issues/I7MGJN CVE-2022-48503 I7HF6M webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M CVE-2023-32252 I74FLQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FLQ CVE-2023-32258 I74FJZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FJZ CVE-2023-32257 I74FE8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FE8 CVE-2022-32885 I6ZYKW webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW CVE-2023-25362 I6J9XS webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS CVE-2023-25363 I6J9WV webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV CVE-2023-25361 I6J9WM webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM CVE-2023-25358 I6J9WG webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG CVE-2023-25360 I6J9W5 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5 CVE-2023-23529 I6FDDW webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW CVE-2023-23517 I6D3PU webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU CVE-2023-23518 I6D3PG webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG CVE-2022-42826 I6D3P1 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1 CVE-2022-22628 I5DM31 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31 CVE-2022-22637 I564XN webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN CVE-2022-1350 I52TC3 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I52TC3 CVE-2021-3618 I4BI8F vsftpd Networking https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F CVE-2024-43859 IAKQ58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ58 CVE-2022-48909 IALPSZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSZ CVE-2023-52897 IALLD5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLD5 CVE-2023-52914 IALIRB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIRB CVE-2023-52909 IALIOZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIOZ CVE-2024-43900 IAMMTD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44942 IAMMMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMMF CVE-2022-48886 IALL6A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6A CVE-2024-43862 IALCRJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCRJ CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2023-6597 I91GZN python3 Base-service https://gitee.com/src-openeuler/python3/issues/I91GZN CVE-2023-51596 I8QOS2 bluez Base-service https://gitee.com/src-openeuler/bluez/issues/I8QOS2 CVE-2024-41036 IAGEN6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-41052 IAGELK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELK CVE-2022-48917 IALPSQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSQ CVE-2024-40901 IACZL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-39501 IACSAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2023-52631 I9DNXE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9DNXE CVE-2024-44936 IAMMBQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBQ CVE-2023-52451 I932VC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VC CVE-2024-43886 IAMMTT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTT CVE-2024-45023 IAQOJC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAQOJC CVE-2024-43910 IAMNBM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBM CVE-2024-43896 IAMMU7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMU7 CVE-2024-44939 IAMMM9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMM9 CVE-2024-44937 IAMMCJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCJ CVE-2024-44933 IAMMCE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCE CVE-2024-44931 IAMMC8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMC8 CVE-2024-43903 IAMMAZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAZ CVE-2024-43911 IAMMA0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMA0 CVE-2024-43894 IAMM95 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM95 CVE-2024-42294 IAL2LJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAL2LJ CVE-2021-36221 IAMPGO kata-containers sig-CloudNative https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO CVE-2024-43901 IAMNBJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBJ CVE-2023-49582 IAMN3M Base-service https://gitee.com/src-openeuler/apr/issues/IAMN3M CVE-2024-43904 IAMMCZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCZ CVE-2024-43885 IAMMAL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAL CVE-2024-32605 I9OLF8 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLF8 CVE-2024-29161 I9OLDI Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDI CVE-2024-29162 I9OLDE Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDE CVE-2024-29160 I9OLD5 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD5 CVE-2024-29163 I9OLD2 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD2 CVE-2024-29165 I9OLCS Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCS CVE-2024-29158 I9OFPM Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OFPM CVE-2024-33873 I9OEEX Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEEX CVE-2024-32612 I9OE7O Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OE7O CVE-2024-32617 I9OBX0 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBX0 CVE-2024-32619 I9OBFW Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFW CVE-2024-32616 I9OBFU Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFU CVE-2024-32618 I9OBFP Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFP CVE-2024-32620 I9OBE2 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE2 CVE-2024-23263 I9BOIE webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE CVE-2024-43887 IAMNBK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBK CVE-2022-48904 IALPSF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSF CVE-2024-44974 IAOY17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY17 CVE-2024-42104 IAGPRT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRT CVE-2024-46673 IAR60F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR60F CVE-2024-46683 IAR5XI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR5XI CVE-2024-46700 IAR4GH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4GH CVE-2024-46696 IAR4FS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4FS CVE-2024-41030 IAGELQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2022-48867 IALILE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALILE CVE-2023-52894 IALIDP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIDP CVE-2023-6917 I948S1 Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-46687 IAR4CF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4CF CVE-2024-46674 IAR624 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR624 CVE-2024-44943 IAN4MO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAN4MO CVE-2023-52447 I932VJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VJ CVE-2024-46699 IAR4IA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4IA CVE-2019-11091 IANF7Q kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANF7Q CVE-2024-4317 I9NZZ9 libpq https://gitee.com/src-openeuler/libpq/issues/I9NZZ9 CVE-2022-48921 IALPV3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPV3 CVE-2023-52881 I9T92N kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9T92N CVE-2021-4442 IANGQU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANGQU CVE-2024-42259 IAK3GU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3GU CVE-2022-48902 IALPSO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSO CVE-2022-48944 IANR0U 10.13 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANR0U CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-8006 IANS0U libpcap Networking https://gitee.com/src-openeuler/libpcap/issues/IANS0U CVE-2023-7256 IANS0Q libpcap Networking https://gitee.com/src-openeuler/libpcap/issues/IANS0Q CVE-2024-44945 IANU2S 11.14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANU2S CVE-2024-43854 IAKQ5R 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5R CVE-2024-43834 IAKQ5B 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5B CVE-2024-42295 IAKQ0L 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0L CVE-2024-42286 IAKQ0D 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0D CVE-2024-42292 IAKPXP 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXP CVE-2024-42287 IAKPWV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPWV CVE-2023-52889 IAKPW7 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPW7 CVE-2024-42299 IAKPVC 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVC CVE-2024-42311 IAKPRV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRV CVE-2022-3523 I5VZ0L 12.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I5VZ0L CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2024-43907 IAMMCR 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCR CVE-2024-43906 IAMMAU 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAU CVE-2024-43909 IAMM9R 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM9R CVE-2024-43897 IAMM9F 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM9F CVE-2024-43912 IAMM8A 12.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM8A CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2021-33571 IAS3TR python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAS3TR CVE-2024-43913 IAMMBA 13.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBA CVE-2022-1473 IASCDS 13.55 openssl sig-security-facility https://gitee.com/src-openeuler/openssl/issues/IASCDS CVE-2011-5094 IAONMD 13.57 sig-security-facility https://gitee.com/src-openeuler/nss/issues/IAONMD CVE-2024-3219 IAOQ43 13.69 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAOQ43 CVE-2023-49582 IAMN3M 12.45 Base-service https://gitee.com/src-openeuler/apr/issues/IAMN3M CVE-2024-43904 IAMMCZ 12.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCZ CVE-2024-43885 IAMMAL 12.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAL CVE-2024-32605 I9OLF8 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLF8 CVE-2024-29161 I9OLDI 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDI CVE-2024-29162 I9OLDE 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDE CVE-2024-29160 I9OLD5 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD5 CVE-2024-29163 I9OLD2 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD2 CVE-2024-29165 I9OLCS 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCS CVE-2024-29158 I9OFPM 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OFPM CVE-2024-33873 I9OEEX 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEEX CVE-2024-32612 I9OE7O 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OE7O CVE-2024-32617 I9OBX0 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBX0 CVE-2024-32619 I9OBFW 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFW CVE-2024-32616 I9OBFU 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFU CVE-2024-32618 I9OBFP 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFP CVE-2024-32620 I9OBE2 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE2 CVE-2024-23263 I9BOIE 12.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE CVE-2024-26461 I93XAM 12.45 Base-service https://gitee.com/src-openeuler/krb5/issues/I93XAM CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-43887 IAMNBK 12.79 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBK CVE-2024-43913 IAMMBA 12.79 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBA CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2022-48904 IALPSF 13.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSF CVE-2024-46673 IAR60F 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR60F CVE-2024-46683 IAR5XI 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR5XI CVE-2024-46700 IAR4GH 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4GH CVE-2024-46696 IAR4FS 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4FS CVE-2024-29510 I9O0O0 13.45 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 CVE-2024-43891 IAMNBO 13.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBO CVE-2024-29508 IAAERA 13.87 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAERA 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openssh 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 kernel x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG NetworkManager 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD kernel 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 kernel [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR kernel [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 https://gitee.com/open_euler/dashboard?issue_id=IAN70V kernel [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 https://gitee.com/open_euler/dashboard?issue_id=IANNE3 samba libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB [22.03 SP1 aarch64]  使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 kernel openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ kernel 内核再编译报错 sig/Kernel 2024-9-9 14:04 https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ shadow [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 https://gitee.com/open_euler/dashboard?issue_id=IAPYJB coreutils 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null sig/Base-service 2024-9-10 11:26 https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ kernel [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 45547.45074 https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 systemd 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 sig/Base-service 45547.8052 https://gitee.com/open_euler/dashboard?issue_id=IAQYGS systemd 10s内5次restart,必然失败 sig/Base-service 45548.44435 https://gitee.com/open_euler/dashboard?issue_id=IAR1NX kernel 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 45548.49178 https://gitee.com/open_euler/dashboard?issue_id=IAR313 iptables iptables 社区补丁分析回合 sig/Networking 45548.61891 https://gitee.com/open_euler/dashboard?issue_id=IAR4N5 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议链接:https://meeting.huaweicloud.com:36443/#/j/983135093 会议纪要:https://etherpad.openeuler.org/p/Base-service-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Base-service invites you to attend the WeLink conference(auto recording) will be held at 2024-09-23 16:00, The subject of the conference is base-service sig会议, Summary: 1. 沈洋洋申请maintainer 2. zhaoxiaohu申请成为committer You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983135093 . Add topics at https://etherpad.openeuler.org/p/Base-service-meetings . More information: https://www.openeuler.org/en/ 下面PR链接已经在9月11日针对RPM构建的差异完成了分析,下一步处理是不是到您那边了,请帮忙看一下。 https://gitee.com/src-openeuler/rdma-core/pulls/165 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn www.zte.com.cn 会议链接:https://meeting.huaweicloud.com:36443/#/j/988295378 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-09-18 10:00, The subject of the conference is openEuler TC 会议, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/988295378 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 2. 议题征集中(新增议题可回复此邮件申请,或直接填写至会议纪要看板。) 会议链接:https://meeting.huaweicloud.com:36443/#/j/988452631 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-09-20 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复此邮件申请,或直接填写至会议纪要看板。) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/988452631 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月19号17点创建快照,开始构建RC6版本,RC6为最后一轮转测版本,请在RC6构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月9日 17:45 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.09 RC5版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月11号12点创建快照,开始构建RC5版本,请在RC5构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月2日 17:23 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 24.09 RC4版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月4号12点创建快照,开始构建RC4版本,并将冻结版本分支,后续代码合入需要release-management评审,请在RC4构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月24日 11:38 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月16日 16:35 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议链接:https://meeting.huaweicloud.com:36443/#/j/983276468 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-09-18 14:15, The subject of the conference is SIG QA 临时新增例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983276468 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240911发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240911发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240911发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240911发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/20)提供 update_20240918 版本。 openEuler-22.03-LTS-SP1 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞38个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAPRTI?from=project-i… CVE修复: score IANLA3:CVE-2024-45492< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IANL9O:CVE-2024-45491< https://gitee.com/src-openeuler/expat/issues/IANL9O > expat IAP8D5:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu… > xmlrpc-c IAP8CC:CVE-2024-45490< https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC > xmlrpc-c IAIIIS:CVE-2024-5290< https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS > wpa_supplicant I932VC:CVE-2023-52451< https://gitee.com/src-openeuler/kernel/issues/I932VC > kernel IAMMMF:CVE-2024-44942< https://gitee.com/src-openeuler/kernel/issues/IAMMMF > kernel IAOQ1P:CVE-2023-42667< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P > microcode_ctl IAOQ1R:CVE-2023-49141< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOQ17:CVE-2024-24853< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl I99WUD:CVE-2024-0450< https://gitee.com/src-openeuler/python3/issues/I99WUD > python3 IAOQ1K:CVE-2024-24980< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOY0W:CVE-2024-20506< https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues… > clamav IAOQ1H:CVE-2024-25939< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H > microcode_ctl IAKPRV:CVE-2024-42311< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ2W:CVE-2024-43856< https://gitee.com/src-openeuler/kernel/issues/IAKQ2W > kernel IAKQ5M:CVE-2024-43849< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALIFE:CVE-2022-48887< https://gitee.com/src-openeuler/kernel/issues/IALIFE > kernel IALIN1:CVE-2023-52907< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALPSO:CVE-2022-48902< https://gitee.com/src-openeuler/kernel/issues/IALPSO > kernel IALPSL:CVE-2022-48901< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMCR:CVE-2024-43907< https://gitee.com/src-openeuler/kernel/issues/IAMMCR > kernel IAMMC2:CVE-2024-44935< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMTJ:CVE-2024-43902< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMNBN:CVE-2024-43914< https://gitee.com/src-openeuler/kernel/issues/IAMNBN > kernel IAMMUG:CVE-2024-43899< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOAMF:CVE-2024-44947< https://gitee.com/src-openeuler/kernel/issues/IAOAMF > kernel IAOXYL:CVE-2024-44971< https://gitee.com/src-openeuler/kernel/issues/IAOXYL > kernel IAPKEQ:CVE-2024-22034< https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA… > IAMM9L:CVE-2024-43898< https://gitee.com/src-openeuler/kernel/issues/IAMM9L > kernel IAGX1C:CVE-2024-42114< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAN1IM:CVE-2023-45896< https://gitee.com/src-openeuler/kernel/issues/IAN1IM > kernel I9RFK5:CVE-2023-52868< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I96ZNC:CVE-2023-52488< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOY0V:CVE-2024-20505< https://gitee.com/src-openeuler/clamav/issues/IAOY0V > clamav IAKPOL:CVE-2024-42276< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPTW:CVE-2024-42267< https://gitee.com/src-openeuler/kernel/issues/IAKPTW > kernel IAOG3O:CVE-2024-45310< https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I… > Bugfix: issue #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > libtirpc #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel Hotpatch: score CVE-2024-36904 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022-10-8 16:24 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022-10-27 14:50 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023-3-14 20:13 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞31个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAPRTG?from=project-i… CVE修复: score IANLA3:CVE-2024-45492< https://gitee.com/src-openeuler/expat/issues/IANLA3 > expat IANL9O:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IAP8D5:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu… > xmlrpc-c IAP8CC:CVE-2024-45490< https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC > xmlrpc-c IAIIIS:CVE-2024-5290< https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS > wpa_supplicant I932VC:CVE-2023-52451< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ4Y:CVE-2024-43858< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQAA:CVE-2024-42301< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALPWM:CVE-2022-48926< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOQ1P:CVE-2023-42667< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOQ1R:CVE-2023-49141< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R > microcode_ctl IAOQ17:CVE-2024-24853< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17 > microcode_ctl IAK3GU:CVE-2024-42259< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOQ1K:CVE-2024-24980< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K > microcode_ctl IAOY0W:CVE-2024-20506< https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues… > clamav I99K14:CVE-2023-52612< https://gitee.com/src-openeuler/kernel/issues/I99K14 > kernel IAOQ1H:CVE-2024-25939< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl I8JWZU:CVE-2023-42366< https://gitee.com/src-openeuler/busybox/issues/I8JWZU > busybox I9RFRD:CVE-2023-52855< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ0L:CVE-2024-42295< https://gitee.com/src-openeuler/kernel/issues/IAKQ0L > kernel IAKQ2W:CVE-2024-43856< https://gitee.com/src-openeuler/kernel/issues/IAKQ2W > kernel IALERD:CVE-2024-43871< https://gitee.com/src-openeuler/kernel/issues/IALERD > kernel IALIN1:CVE-2023-52907< https://gitee.com/src-openeuler/kernel/issues/IALIN1 > kernel IALPSX:CVE-2022-48914< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMNBN:CVE-2024-43914< https://gitee.com/src-openeuler/kernel/issues/IAMNBN > kernel IAPKEQ:CVE-2024-22034< https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA… > IAOY0V:CVE-2024-20505< https://gitee.com/src-openeuler/clamav/issues/IAOY0V > clamav IALIDP:CVE-2023-52894< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I9R4O1:CVE-2021-47400< https://gitee.com/src-openeuler/kernel/issues/I9R4O1 > kernel IAOG3O:CVE-2024-45310< https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I… > IALPUM:CVE-2022-48905< https://gitee.com/src-openeuler/kernel/issues/IALPUM > kernel Bugfix: issue #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > libtirpc #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I9T85S:主线补丁回合 tty: fix hang on tty device with no_room set:主线补丁回合 tty: fix hang on tty device with no_room set< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAGRKP:【openEuler-1.0-LTS】hierarchy stats:【openEuler-1.0-LTS】hierarchy stats< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-22.03-LTS-SP3 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题26个,已知安全漏洞36个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAPRTL?from=project-i… CVE修复: score IANLA3:CVE-2024-45492< https://gitee.com/src-openeuler/expat/issues/IANLA3 > expat IANL9O:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IAP8D5:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu… > xmlrpc-c IAP8CC:CVE-2024-45490< https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC > xmlrpc-c IAIIIS:CVE-2024-5290< https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS > wpa_supplicant IAOQ1P:CVE-2023-42667< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOQ1R:CVE-2023-49141< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R > microcode_ctl IAOY17:CVE-2024-44974< https://gitee.com/src-openeuler/kernel/issues/IAOY17 > kernel IAOQ17:CVE-2024-24853< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17 > microcode_ctl IALILE:CVE-2022-48867< https://gitee.com/src-openeuler/kernel/issues/IALILE > kernel IAOQ1K:CVE-2024-24980< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K > microcode_ctl IAOY0W:CVE-2024-20506< https://gitee.com/src-openeuler/clamav/issues/IAOY0W > clamav IAOQ1H:CVE-2024-25939< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl I8JWZU:CVE-2023-42366< https://gitee.com/src-openeuler/busybox/issues/I8JWZU > busybox I9R4N0:CVE-2023-52754< https://gitee.com/src-openeuler/kernel/issues/I9R4N0 > kernel I9RFRD:CVE-2023-52855< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPRV:CVE-2024-42311< https://gitee.com/src-openeuler/kernel/issues/IAKPRV > kernel IAKQ2W:CVE-2024-43856< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ5M:CVE-2024-43849< https://gitee.com/src-openeuler/kernel/issues/IAKQ5M > kernel IALIFE:CVE-2022-48887< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALPSO:CVE-2022-48902< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALPSL:CVE-2022-48901< https://gitee.com/src-openeuler/kernel/issues/IALPSL > kernel IAMMCR:CVE-2024-43907< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMC2:CVE-2024-44935< https://gitee.com/src-openeuler/kernel/issues/IAMMC2 > kernel IAMNBN:CVE-2024-43914< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMUG:CVE-2024-43899< https://gitee.com/src-openeuler/kernel/issues/IAMMUG > kernel IAOAMF:CVE-2024-44947< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOXYL:CVE-2024-44971< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAPKEQ:CVE-2024-22034< https://gitee.com/link?target=https://gitee.com/src-openeuler/osc/issues/IA… > IAAQN6:CVE-2024-39929< https://gitee.com/link?target=https://gitee.com/src-openeuler/exim/issues/I… > IAN1IM:CVE-2023-45896< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel I96ZNC:CVE-2023-52488< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOY0V:CVE-2024-20505< https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues… > clamav I9U1KE:CVE-2024-36934< https://gitee.com/src-openeuler/kernel/issues/I9U1KE > kernel IAKPOL:CVE-2024-42276< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOG3O:CVE-2024-45310< https://gitee.com/src-openeuler/runc/issues/IAOG3O > Bugfix: issue #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IANSAC:主线补丁回合:主线补丁回合< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://e.gitee.com/open_euler/repos/openeuler/aops-apollo openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 2024-9-6 16:54 kae_driver sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver openEuler-22.03-LTS-SP3 IAPTW4 【openEuler-22.03-LTS-SP3_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:42 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk openEuler-24.03-LTS Update 20240911 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题27个,已知安全漏洞112个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAPRTQ?from=project-i… CVE修复 score IAOLUO:CVE-2024-8381< https://gitee.com/src-openeuler/firefox/issues/IAOLUO > firefox IANLA3:CVE-2024-45492< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IANL9O:CVE-2024-45491< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IAOLUA:CVE-2024-8384< https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue… > firefox IAP8D5:CVE-2024-45491< https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5 > xmlrpc-c IAP8CC:CVE-2024-45490< https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu… > xmlrpc-c IAIIIS:CVE-2024-5290< https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS > wpa_supplicant IAOLU2:CVE-2024-8382< https://gitee.com/link?target=https://gitee.com/src-openeuler/firefox/issue… > firefox IAGEKT:CVE-2024-41071< https://gitee.com/src-openeuler/kernel/issues/IAGEKT > kernel IAKPQR:CVE-2024-42314< https://gitee.com/src-openeuler/kernel/issues/IAKPQR > kernel IAKPRZ:CVE-2024-42271< https://gitee.com/src-openeuler/kernel/issues/IAKPRZ > kernel IAMMBI:CVE-2024-44934< https://gitee.com/src-openeuler/kernel/issues/IAMMBI > kernel IAMMMF:CVE-2024-44942< https://gitee.com/src-openeuler/kernel/issues/IAMMMF > kernel IAMMTD:CVE-2024-43900< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOQ1P:CVE-2023-42667< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P > microcode_ctl IAOQ1R:CVE-2023-49141< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1R > microcode_ctl IAMMLZ:CVE-2024-44940< https://gitee.com/src-openeuler/kernel/issues/IAMMLZ > kernel IAOLUE:CVE-2024-8383< https://gitee.com/src-openeuler/firefox/issues/IAOLUE > firefox IAOXQK:CVE-2024-45506< https://gitee.com/src-openeuler/haproxy/issues/IAOXQK > haproxy IAOXUJ:CVE-2024-6119< https://gitee.com/link?target=https://gitee.com/src-openeuler/edk2/issues/I… > IAOQ17:CVE-2024-24853< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ17 > microcode_ctl IAF3IR:CVE-2024-41012< https://gitee.com/src-openeuler/kernel/issues/IAF3IR > kernel IAK3GU:CVE-2024-42259< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOQ1K:CVE-2024-24980< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1K > microcode_ctl IAOY0W:CVE-2024-20506< https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues… > clamav IAOQ1H:CVE-2024-25939< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAD0D8:CVE-2024-40959< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAG8SI:CVE-2024-41016< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAGEKB:CVE-2024-41082< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAGELK:CVE-2024-41052< https://gitee.com/src-openeuler/kernel/issues/IAGELK > kernel IAGEMB:CVE-2024-41037< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAGEO0:CVE-2024-41098< https://gitee.com/src-openeuler/kernel/issues/IAGEO0 > kernel IAGS5X:CVE-2024-42153< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILG1:CVE-2024-42250< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILG5:CVE-2024-42239< https://gitee.com/src-openeuler/kernel/issues/IAILG5 > kernel IAILG6:CVE-2024-42240< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILGA:CVE-2024-42241< https://gitee.com/src-openeuler/kernel/issues/IAILGA > kernel IAILGB:CVE-2024-42248< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILGC:CVE-2024-42235< https://gitee.com/src-openeuler/kernel/issues/IAILGC > kernel IAILGG:CVE-2024-42234< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILGD:CVE-2024-42238< https://gitee.com/src-openeuler/kernel/issues/IAILGD > kernel IAILGJ:CVE-2024-42243< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAILGH:CVE-2024-42237< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAJJAG:CVE-2024-42258< https://gitee.com/src-openeuler/kernel/issues/IAJJAG > kernel IAKPOD:CVE-2024-42296< https://gitee.com/src-openeuler/kernel/issues/IAKPOD > kernel IAKPQ2:CVE-2024-42315< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPRR:CVE-2024-42316< https://gitee.com/src-openeuler/kernel/issues/IAKPRR > kernel IAKPS7:CVE-2024-42303< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPUT:CVE-2024-42307< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPY3:CVE-2024-42279< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPY5:CVE-2024-42321< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPZU:CVE-2024-42291< https://gitee.com/src-openeuler/kernel/issues/IAKPZU > kernel IAKQ2A:CVE-2024-43826< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ2U:CVE-2024-43846< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ2Z:CVE-2024-43842< https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z > kernel IAKQ33:CVE-2024-43817< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ4U:CVE-2024-43818< https://gitee.com/src-openeuler/kernel/issues/IAKQ4U > kernel IAKQ4R:CVE-2024-43833< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ2W:CVE-2024-43856< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ58:CVE-2024-43859< https://gitee.com/src-openeuler/kernel/issues/IAKQ58 > kernel IAKQ5Y:CVE-2024-43845< https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y > kernel IAKQ5M:CVE-2024-43849< https://gitee.com/src-openeuler/kernel/issues/IAKQ5M > kernel IAKQ64:CVE-2024-43825< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ7U:CVE-2024-43821< https://gitee.com/src-openeuler/kernel/issues/IAKQ7U > kernel IAKQ7Z:CVE-2024-43847< https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z > kernel IAKQB9:CVE-2024-43837< https://gitee.com/src-openeuler/kernel/issues/IAKQB9 > kernel IAL2LJ:CVE-2024-42294< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQB5:CVE-2024-43855< https://gitee.com/src-openeuler/kernel/issues/IAKQB5 > kernel IAMM8O:CVE-2024-43908< https://gitee.com/src-openeuler/kernel/issues/IAMM8O > kernel IAMM8G:CVE-2024-43889< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMK01:CVE-2024-43884< https://gitee.com/src-openeuler/kernel/issues/IAMK01 > kernel IAM59O:CVE-2024-43883< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMAU:CVE-2024-43906< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMM9R:CVE-2024-43909< https://gitee.com/src-openeuler/kernel/issues/IAMM9R > kernel IAMM9L:CVE-2024-43898< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMCR:CVE-2024-43907< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMC2:CVE-2024-44935< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMTH:CVE-2024-43905< https://gitee.com/src-openeuler/kernel/issues/IAMMTH > kernel IAMMTJ:CVE-2024-43902< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMUB:CVE-2024-43890< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMNBN:CVE-2024-43914< https://gitee.com/src-openeuler/kernel/issues/IAMNBN > kernel IAMMUG:CVE-2024-43899< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOAMF:CVE-2024-44947< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IANVRN:CVE-2024-44946< https://gitee.com/src-openeuler/kernel/issues/IANVRN > kernel IAPKEQ:CVE-2024-22034< https://gitee.com/src-openeuler/osc/issues/IAPKEQ > IACV6I:CVE-2024-40976< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAGSQU:CVE-2024-42152< https://gitee.com/src-openeuler/kernel/issues/IAGSQU > kernel IAMMB5:CVE-2024-43892< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IACQZS:CVE-2024-40978< https://gitee.com/src-openeuler/kernel/issues/IACQZS > kernel IAGSQA:CVE-2024-42139< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAIRZN:CVE-2024-42253< https://gitee.com/src-openeuler/kernel/issues/IAIRZN > kernel IAMMBA:CVE-2024-43913< https://gitee.com/src-openeuler/kernel/issues/IAMMBA > kernel IAOY0V:CVE-2024-20505< https://gitee.com/src-openeuler/clamav/issues/IAOY0V > clamav IAKPOL:CVE-2024-42276< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPSA:CVE-2024-42320< https://gitee.com/src-openeuler/kernel/issues/IAKPSA > kernel IAKPVQ:CVE-2024-42298< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKPXY:CVE-2024-42277< https://gitee.com/src-openeuler/kernel/issues/IAKPXY > kernel IAKPXU:CVE-2024-42317< https://gitee.com/src-openeuler/kernel/issues/IAKPXU > kernel IAKQ2K:CVE-2024-43841< https://gitee.com/src-openeuler/kernel/issues/IAKQ2K > kernel IAKQ39:CVE-2024-43832< https://gitee.com/src-openeuler/kernel/issues/IAKQ39 > kernel IAKQ5J:CVE-2024-43829< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ60:CVE-2024-43850< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ85:CVE-2024-42272< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQA7:CVE-2024-43851< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMM9F:CVE-2024-43897< https://gitee.com/src-openeuler/kernel/issues/IAMM9F > kernel IAMMA9:CVE-2024-43895< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMNBO:CVE-2024-43891< https://gitee.com/src-openeuler/kernel/issues/IAMNBO > kernel IAOXYH:CVE-2024-44966< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAP8LP:CVE-2024-44961< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOG3O:CVE-2024-45310< https://gitee.com/src-openeuler/runc/issues/IAOG3O > IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAMM8A:CVE-2024-43912< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel Bugfix: issue #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > libtirpc #IAOQQ0:配置Group名称为全小写字母字符串时命令aide执行失败:配置Group名称为全小写字母字符串时命令aide执行失败< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > #IAOGD2:llvm升级时存在help包出现冲突,导致无法正常安装或升级:llvm升级时存在help包出现冲突,导致无法正常安装或升级< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > #IAP545:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败:在受约束的构造函数中过早检查conditional explicit说明符导致编译失败< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > clang #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > dpu-utilities #IAJTH8:`dnf update dnf` 将卸载 dnf:dnf update dnf 将卸载 dnf< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > #IAPAFM:error: unable to make temporary file: File name too long:error: unable to make temporary file: File name too long< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > #IANSF2:virtCCA设备直通:virtCCA设备直通< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IA5AXI:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAH10J:Incorporate some bonding patches as follows(OLK_6.6)::Incorporate some bonding patches as follows(OLK_6.6):< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAIHPC:【OLK-6.6】anonymous shmem支持mTHP:【OLK-6.6】anonymous shmem支持mTHP< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAODWM:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误:ext4:iomap:回写异常路径和回写流程竞争es tree导致da reservation计数错误< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IA4N1T:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAIHQO:【OLK-6.6】支持lazyfree THP:【OLK-6.6】支持lazyfree THP< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAJ5MT:【OLK-6.6】支持large folios swapin:【OLK-6.6】支持large folios swapin< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO2E2:创建销毁nfsd线程触发panic:创建销毁nfsd线程触发panic< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAM53S:virtcca编译告警清理:virtcca编译告警清理< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO6DE:【OLK-6.6】修复dpool_init流程中的lockup问题:【OLK-6.6】修复dpool_init流程中的lockup问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IANSAC:主线补丁回合:主线补丁回合< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240911 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题29个,已知安全漏洞32个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAPRTN?from=project-i… CVE修复: score IANLA3:CVE-2024-45492< https://gitee.com/link?target=https://gitee.com/src-openeuler/expat/issues/… > expat IANL9O:CVE-2024-45491< https://gitee.com/src-openeuler/expat/issues/IANL9O > expat IAP8D5:CVE-2024-45491< https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5 > xmlrpc-c IAP8CC:CVE-2024-45490< https://gitee.com/link?target=https://gitee.com/src-openeuler/xmlrpc-c/issu… > xmlrpc-c IAIIIS:CVE-2024-5290< https://gitee.com/link?target=https://gitee.com/src-openeuler/wpa_supplican… > wpa_supplicant IAOQ1P:CVE-2023-42667< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1P > microcode_ctl IAOQ1R:CVE-2023-49141< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOY17:CVE-2024-44974< https://gitee.com/src-openeuler/kernel/issues/IAOY17 > kernel IAOQ17:CVE-2024-24853< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IALILE:CVE-2022-48867< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOQ1K:CVE-2024-24980< https://gitee.com/link?target=https://gitee.com/src-openeuler/microcode_ctl… > microcode_ctl IAOY0W:CVE-2024-20506< https://gitee.com/src-openeuler/clamav/issues/IAOY0W > clamav IAOQ1H:CVE-2024-25939< https://gitee.com/src-openeuler/microcode_ctl/issues/IAOQ1H > microcode_ctl IAH01A:CVE-2024-42102< https://gitee.com/src-openeuler/kernel/issues/IAH01A > kernel IAKPRV:CVE-2024-42311< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ2W:CVE-2024-43856< https://gitee.com/src-openeuler/kernel/issues/IAKQ2W > kernel IALPSO:CVE-2022-48902< https://gitee.com/src-openeuler/kernel/issues/IALPSO > kernel IALPSL:CVE-2022-48901< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMMCR:CVE-2024-43907< https://gitee.com/src-openeuler/kernel/issues/IAMMCR > kernel IAMMC2:CVE-2024-44935< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAMNBN:CVE-2024-43914< https://gitee.com/src-openeuler/kernel/issues/IAMNBN > kernel IAMMUG:CVE-2024-43899< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAOAMF:CVE-2024-44947< https://gitee.com/src-openeuler/kernel/issues/IAOAMF > kernel IAPKEQ:CVE-2024-22034< https://gitee.com/src-openeuler/osc/issues/IAPKEQ > IAOXYL:CVE-2024-44971< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IALIFE:CVE-2022-48887< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAKQ5M:CVE-2024-43849< https://gitee.com/link?target=https://gitee.com/src-openeuler/kernel/issues… > kernel IAN1IM:CVE-2023-45896< https://gitee.com/src-openeuler/kernel/issues/IAN1IM > kernel IAOY0V:CVE-2024-20505< https://gitee.com/link?target=https://gitee.com/src-openeuler/clamav/issues… > clamav IAKPOL:CVE-2024-42276< https://gitee.com/src-openeuler/kernel/issues/IAKPOL > kernel I9U1KE:CVE-2024-36934< https://gitee.com/src-openeuler/kernel/issues/I9U1KE > kernel IAOG3O:CVE-2024-45310< https://gitee.com/link?target=https://gitee.com/src-openeuler/runc/issues/I… > Bugfix: issue #IAQL6P:SDMA-DAE修改指针读写方式:SDMA-DAE修改指针读写方式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAKVLJ:[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable():[OLK-5.10]coresight: etm4x: Fix unbalanced pm_runtime_enable()< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMH2B:[OLK-5.10]perf: Support event alias in form foo-bar-baz:[OLK-5.10]perf: Support event alias in form foo-bar-baz< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMWY8:Revert two spi bugfix:Revert two spi bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAO6R4:底层文件系统返回-EBADMSG触发NFSD WARNING:底层文件系统返回-EBADMSG触发NFSD WARNING< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IABY94:回合上游社区高版本补丁,补丁数量:1:回合上游社区高版本补丁,补丁数量:1< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > libtirpc #IAPHFQ:修复CONFIG_ACPI_HMAT没打开时候的编译问题:修复CONFIG_ACPI_HMAT没打开时候的编译问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAN96I:mm/block: add bdi sysfs knobs:mm/block: add bdi sysfs knobs< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOH1I:【HULK-4.19】修复cifs的pages kmemleak问题:【HULK-4.19】修复cifs的pages kmemleak问题< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQBMC:将epoll反向代理驱动改为编译打开:将epoll反向代理驱动改为编译打开< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > dpu-utilities #IAKVFA:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE:[OLK-5.10]coresight: etm4x: Fix CPU idle PM support for ETE< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOPW2:回合相关的主线补丁:回合相关的主线补丁< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAP2LZ:Some patches of Net are incorporated into olk-6.6 as follows: :Some patches of Net are incorporated into olk-6.6 as follows:< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAGSQ9: Incorporate some bonding patches as follows(OLK_5.10):: Incorporate some bonding patches as follows(OLK_5.10):< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOH2G:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错:【openEuler-24.09-rc3】【autotest】【arm】安装oeAware-manager之后,执行oeawarectl -i numafast报错< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > oeAware-manager #IAQ61Q:拆分sysSentry和cpu_sentry包:拆分sysSentry和cpu_sentry包< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > sysSentry #IAQKSQ:SDMA-DAE新增DEBUG能力:SDMA-DAE新增DEBUG能力< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAPZGZ:RDMA/hns: Fix missing unlock of scc_mutex in error path:RDMA/hns: Fix missing unlock of scc_mutex in error path< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAMXDU:kprobe支持%pd和%pD格式化参数:kprobe支持%pd和%pD格式化参数< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQ6G2:[OLK 5.10] some bugfixes for hns3 driver:[OLK 5.10] some bugfixes for hns3 driver< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQF9Y:配置文件中配置参数包括特殊字符%时,打印异常日志:配置文件中配置参数包括特殊字符%时,打印异常日志< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > sysSentry #IAQEU6:Incorporate some bugfix patches into RDMA:Incorporate some bugfix patches into RDMA< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAOYZS:【OLK-5.10】nfs4_state_owner存在资源泄漏:【OLK-5.10】nfs4_state_owner存在资源泄漏< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQ1MS:Revert gpiolib bugfix:Revert gpiolib bugfix< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IANSAC:主线补丁回合:主线补丁回合< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAQKTS:SDMA-DAE新增性能模式:SDMA-DAE新增性能模式< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel #IAP49S:SDMA-DAE驱动修改安全风险相关检视意见:SDMA-DAE驱动修改安全风险相关检视意见< https://e.gitee.com/openeuler/repos/openeuler/release-management/issues/tab… > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 2024-7-2 10:50 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAD5CK  【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during  RTL pass: sched1)  2024-7-15 19:00 sig/Compiler https://e.gitee.com/open_euler/repos/openeuler/gcc openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 2024-7-20 11:24 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 2024-7-23 14:42 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAPU7D 【openEuler-22.03-LTS-SP4_update20240904】【dpdk】【x86/arm】升级kernel重启之后,安装卸载dpdk,卸载报错:depmod: ERROR: fstatat(5, rte_kni.ko): No such file or directory 2024-9-9 10:56 sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/dpdk 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(9.14日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2023-6516 I91MNP Networking https://gitee.com/src-openeuler/bind/issues/I91MNP CVE-2023-52612 I99K14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I99K14 CVE-2023-4039 I80VW6 Compiler https://gitee.com/src-openeuler/gcc/issues/I80VW6 CVE-2024-42264 IAKQBE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQBE CVE-2024-43837 IAKQB9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB9 CVE-2024-43855 IAKQB5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB5 CVE-2024-43851 IAKQA7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQA7 CVE-2024-42263 IAKQ9Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y CVE-2024-42272 IAKQ85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ85 CVE-2024-43848 IAKQ83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ83 CVE-2024-43847 IAKQ7Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z CVE-2024-43821 IAKQ7U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7U CVE-2024-43822 IAKQ7P kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7P CVE-2024-43815 IAKQ6V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ6V CVE-2024-43825 IAKQ64 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ64 CVE-2024-43850 IAKQ60 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ60 CVE-2024-43845 IAKQ5Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y CVE-2024-43835 IAKQ5X kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5X CVE-2024-43820 IAKQ5W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5W CVE-2024-43829 IAKQ5J kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5J CVE-2024-43844 IAKQ5F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5F CVE-2024-43838 IAKQ52 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ52 CVE-2024-43843 IAKQ4W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4W CVE-2024-43818 IAKQ4U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4U CVE-2024-43833 IAKQ4R kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4R CVE-2024-43827 IAKQ4Q kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q CVE-2024-43832 IAKQ39 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ39 CVE-2024-43857 IAKQ37 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ37 CVE-2024-43817 IAKQ33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ33 CVE-2024-43842 IAKQ2Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z CVE-2024-43846 IAKQ2U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2U CVE-2024-43836 IAKQ2Q kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q CVE-2024-43841 IAKQ2K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2K CVE-2024-43816 IAKQ2H kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2H CVE-2024-42266 IAKQ1Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y CVE-2024-42282 IAKQ0S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0S CVE-2024-42261 IAKQ04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ04 CVE-2024-42319 IAKQ00 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ00 CVE-2024-42291 IAKPZU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPZU CVE-2024-42321 IAKPY5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY5 CVE-2024-42279 IAKPY3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY3 CVE-2024-42277 IAKPXY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXY CVE-2024-42317 IAKPXU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXU CVE-2024-42293 IAKPVY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVY CVE-2024-42298 IAKPVQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVQ CVE-2024-42307 IAKPUT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPUT CVE-2024-42262 IAKPT5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPT5 CVE-2024-42320 IAKPSA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPSA CVE-2024-42303 IAKPS7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPS7 CVE-2024-42316 IAKPRR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRR CVE-2024-42260 IAKPQO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQO CVE-2024-42315 IAKPQ2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQ2 CVE-2024-42275 IAKPOZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOZ CVE-2024-42278 IAKPOI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOI CVE-2024-42296 IAKPOD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOD CVE-2023-25362 I6J9XS webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9XS CVE-2023-25363 I6J9WV webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WV CVE-2023-25361 I6J9WM webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WM CVE-2023-25358 I6J9WG webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9WG CVE-2023-25360 I6J9W5 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6J9W5 CVE-2024-43859 IAKQ58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ58 CVE-2024-42300 IAKPPU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPPU CVE-2024-4453 IAOVQ9 gstreamer1-plugins-base Desktop https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9 CVE-2024-6232 IAOOF9 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAOOF9 CVE-2024-6119 IAOMC0 openssl sig-security-facility https://gitee.com/src-openeuler/openssl/issues/IAOMC0 CVE-2024-41052 IAGELK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELK CVE-2024-43900 IAMMTD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44942 IAMMMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMMF CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2023-52444 I932VP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VP CVE-2023-52451 I932VC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VC CVE-2021-4048 IAQQHR sig-ceph https://gitee.com/src-openeuler/ceph/issues/IAQQHR CVE-2023-46766 IAOY02 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY02 CVE-2023-46762 IAOY01 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY01 CVE-2023-46760 IAOY00 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY00 CVE-2023-46767 IAOXZZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZZ CVE-2021-34558 IAL5ZS skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS CVE-2024-42294 IAL2LJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAL2LJ CVE-2024-32611 I9OLDW Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDW CVE-2024-29164 I9OLDB Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDB CVE-2024-29159 I9OLCX Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCX CVE-2024-32615 I9OBXM Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBXM CVE-2024-32621 I9OBFZ Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ CVE-2024-29157 I9OBFI Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFI CVE-2024-32622 I9OBE1 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE1 CVE-2023-45924 I9F90S libglvnd Desktop https://gitee.com/src-openeuler/libglvnd/issues/I9F90S CVE-2024-41036 IAGEN6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-40901 IACZL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-39501 IACSAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2023-52631 I9DNXE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9DNXE CVE-2024-12345 IALFS0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALFS0 CVE-2024-44974 IAOY17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY17 CVE-2024-44999 IAOXZX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZX CVE-2024-44987 IAOXZH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZH CVE-2021-3618 IAPFAE httpd Networking https://gitee.com/src-openeuler/httpd/issues/IAPFAE CVE-2024-44986 IAOXZO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZO CVE-2024-44985 IAOXZA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZA CVE-2023-52912 IALIQ5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIQ5 CVE-2022-48870 IALL63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL63 CVE-2024-41032 IAGELC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELC CVE-2023-52904 IALLF5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLF5 CVE-2023-52911 IALIPT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIPT CVE-2022-48895 IALICD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALICD CVE-2022-48894 IALI85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI85 CVE-2022-48882 IALLD9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLD9 CVE-2022-48869 IALLCZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLCZ CVE-2023-52895 IALLCQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLCQ CVE-2022-48874 IALLC1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLC1 CVE-2022-48888 IALL7B kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL7B CVE-2022-48889 IALL6K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6K CVE-2023-52913 IALIQR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIQR CVE-2023-52910 IALIPB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIPB CVE-2023-52908 IALIOE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIOE CVE-2022-48867 IALILE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALILE CVE-2022-48893 IALIK8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIK8 CVE-2022-48897 IALIHO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIHO CVE-2022-48892 IALIH7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIH7 CVE-2022-48881 IALIEC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIEC CVE-2023-52894 IALIDP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIDP CVE-2023-52902 IALIBU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIBU CVE-2022-48880 IALI8Y kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI8Y CVE-2022-48885 IALI8M kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALI8M CVE-2024-43877 IALEQV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEQV CVE-2024-43881 IALENX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALENX CVE-2024-43873 IALEEE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEEE CVE-2024-43878 IALEDS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEDS CVE-2024-43875 IALEBX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEBX CVE-2024-43880 IALEAO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEAO CVE-2024-43872 IALE9G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALE9G CVE-2024-43865 IALCQT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCQT CVE-2024-43867 IALCQI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCQI CVE-2024-42251 IAIRWI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRWI CVE-2024-42252 IAIRVX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRVX CVE-2024-43870 IALEEV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEEV CVE-2024-41030 IAGELQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2022-48940 IALQ27 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ27 CVE-2022-48890 IALL75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL75 CVE-2023-52905 IALIHZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIHZ CVE-2022-48876 IALIBD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIBD CVE-2022-48868 IALL6O kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6O CVE-2024-43876 IALEN2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALEN2 CVE-2023-6917 I948S1 Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2023-52447 I932VJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VJ CVE-2022-48932 IALQ2J kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ2J CVE-2022-48931 IALQ1R kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ1R CVE-2022-48930 IALQ14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALQ14 CVE-2022-48933 IALPXU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXU CVE-2022-48941 IALPXO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXO CVE-2022-48929 IALPXJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPXJ CVE-2022-48939 IALPWQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWQ CVE-2022-48942 IALPWJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWJ CVE-2022-48934 IALPWG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWG CVE-2022-48938 IALPW5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPW5 CVE-2022-48936 IALPW3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPW3 CVE-2024-40725 IADU1N httpd Networking https://gitee.com/src-openeuler/httpd/issues/IADU1N CVE-2023-52881 I9T92N kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9T92N CVE-2024-42259 IAK3GU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3GU CVE-2022-48907 IALOL1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOL1 CVE-2022-48918 IALPVG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPVG CVE-2022-48900 IALPUS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUS CVE-2022-48922 IALPUH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUH CVE-2022-48923 IALPU9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU9 CVE-2022-48916 IALPU1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU1 CVE-2022-48903 IALPTW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPTW CVE-2022-48902 IALPSO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSO CVE-2021-4441 IALOMU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOMU CVE-2022-48910 IALOMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOMF CVE-2022-48906 IALOLL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOLL CVE-2022-48915 IALOI8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOI8 CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-43495 IAQE0B 10.39 libarchive Base-service https://gitee.com/src-openeuler/libarchive/issues/IAQE0B CVE-2024-45296 IAQ9CS 10.45 polkit Base-service https://gitee.com/src-openeuler/polkit/issues/IAQ9CS CVE-2023-42950 I9BZL7 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BZL7 CVE-2023-52434 I92HX8 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I92HX8 CVE-2024-25744 I91LA1 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I91LA1 CVE-2023-50782 I8O7WQ 10.45 python-cryptography Base-service https://gitee.com/src-openeuler/python-cryptography/issues/I8O7WQ CVE-2023-6535 I8NJ63 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ63 CVE-2023-6536 I8NJ62 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ62 CVE-2023-6356 I8NJ60 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I8NJ60 CVE-2023-21636 I80YNV 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I80YNV CVE-2021-30047 I7V70J 10.45 vsftpd Networking https://gitee.com/src-openeuler/vsftpd/issues/I7V70J CVE-2023-32393 I7N7UJ 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I7N7UJ CVE-2023-1386 I7MGJN 10.45 https://gitee.com/src-openeuler/qemu/issues/I7MGJN CVE-2022-48503 I7HF6M 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I7HF6M CVE-2023-32252 I74FLQ 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FLQ CVE-2023-32258 I74FJZ 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FJZ CVE-2023-32257 I74FE8 10.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I74FE8 CVE-2022-32885 I6ZYKW 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6ZYKW CVE-2023-23529 I6FDDW 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6FDDW CVE-2023-23517 I6D3PU 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PU CVE-2023-23518 I6D3PG 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3PG CVE-2022-42826 I6D3P1 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I6D3P1 CVE-2022-22628 I5DM31 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I5DM31 CVE-2022-22637 I564XN 10.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I564XN CVE-2022-1350 I52TC3 10.45 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I52TC3 CVE-2021-3618 I4BI8F 10.45 vsftpd Networking https://gitee.com/src-openeuler/vsftpd/issues/I4BI8F CVE-2022-48909 IALPSZ 10.79 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSZ CVE-2023-52897 IALLD5 11.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLD5 CVE-2023-52914 IALIRB 11.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIRB CVE-2023-52909 IALIOZ 11.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALIOZ CVE-2022-48886 IALL6A 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6A CVE-2024-43862 IALCRJ 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALCRJ CVE-2024-45590 IAQE2D 11.45 polkit Base-service https://gitee.com/src-openeuler/polkit/issues/IAQE2D CVE-2023-6597 I91GZN 11.45 python3 Base-service https://gitee.com/src-openeuler/python3/issues/I91GZN CVE-2023-51596 I8QOS2 11.45 bluez Base-service https://gitee.com/src-openeuler/bluez/issues/I8QOS2 CVE-2022-48917 IALPSQ 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSQ CVE-2024-44936 IAMMBQ 11.87 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBQ CVE-2024-43854 IAKQ5R 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5R CVE-2024-43834 IAKQ5B 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5B CVE-2024-42295 IAKQ0L 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0L CVE-2024-42286 IAKQ0D 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0D CVE-2024-42292 IAKPXP 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXP CVE-2024-42287 IAKPWV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPWV CVE-2023-52889 IAKPW7 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPW7 CVE-2024-42299 IAKPVC 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVC CVE-2024-42311 IAKPRV 11.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRV CVE-2024-43886 IAMMTT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTT CVE-2024-43910 IAMNBM 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBM CVE-2024-43896 IAMMU7 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMU7 CVE-2024-44939 IAMMM9 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMM9 CVE-2024-43907 IAMMCR 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCR CVE-2024-44937 IAMMCJ 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCJ CVE-2024-44933 IAMMCE 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCE CVE-2024-44931 IAMMC8 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMC8 CVE-2024-43903 IAMMAZ 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAZ CVE-2024-43906 IAMMAU 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAU CVE-2024-43911 IAMMA0 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMA0 CVE-2024-43909 IAMM9R 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM9R CVE-2024-43897 IAMM9F 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM9F CVE-2024-43894 IAMM95 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM95 CVE-2024-43912 IAMM8A 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMM8A CVE-2022-3523 I5VZ0L 12.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I5VZ0L CVE-2021-36221 IAMPGO 12.45 kata-containers sig-CloudNative https://gitee.com/src-openeuler/kata-containers/issues/IAMPGO CVE-2024-43901 IAMNBJ 12.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBJ CVE-2023-49582 IAMN3M 12.45 Base-service https://gitee.com/src-openeuler/apr/issues/IAMN3M CVE-2024-43904 IAMMCZ 12.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMCZ CVE-2024-43885 IAMMAL 12.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMAL CVE-2024-32605 I9OLF8 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLF8 CVE-2024-29161 I9OLDI 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDI CVE-2024-29162 I9OLDE 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDE CVE-2024-29160 I9OLD5 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD5 CVE-2024-29163 I9OLD2 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD2 CVE-2024-29165 I9OLCS 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCS CVE-2024-29158 I9OFPM 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OFPM CVE-2024-33873 I9OEEX 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEEX CVE-2024-32612 I9OE7O 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OE7O CVE-2024-32617 I9OBX0 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBX0 CVE-2024-32619 I9OBFW 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFW CVE-2024-32616 I9OBFU 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFU CVE-2024-32618 I9OBFP 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFP CVE-2024-32620 I9OBE2 12.45 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE2 CVE-2024-23263 I9BOIE 12.45 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/I9BOIE CVE-2024-26461 I93XAM 12.45 Base-service https://gitee.com/src-openeuler/krb5/issues/I93XAM CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-43887 IAMNBK 12.79 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBK CVE-2024-43913 IAMMBA 12.79 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBA CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2022-48904 IALPSF 13.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPSF CVE-2024-46673 IAR60F 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR60F CVE-2024-46683 IAR5XI 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR5XI CVE-2024-46700 IAR4GH 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4GH CVE-2024-46696 IAR4FS 13.45 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAR4FS CVE-2024-29510 I9O0O0 13.45 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 CVE-2024-43891 IAMNBO 13.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMNBO CVE-2024-29508 IAAERA 13.87 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAERA 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openssh 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 kernel x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG NetworkManager 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD kernel 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 kernel [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR kernel [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 https://gitee.com/open_euler/dashboard?issue_id=IAN70V kernel [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 https://gitee.com/open_euler/dashboard?issue_id=IANNE3 samba libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB [22.03 SP1 aarch64]  使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 kernel openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ kernel 内核再编译报错 sig/Kernel 2024-9-9 14:04 https://gitee.com/open_euler/dashboard?issue_id=IAPWEZ shadow [oe 2409 ] 执行chpasswd -s 1 发生coredump sig/Base-service 2024-9-9 15:57 https://gitee.com/open_euler/dashboard?issue_id=IAPYJB coreutils 对零大小的伪文件进行sort排序会有性能上的问题。time sort /proc/kallsyms > /dev/null sig/Base-service 2024-9-10 11:26 https://gitee.com/open_euler/dashboard?issue_id=IAQ6EJ kernel [OLK-6.6]sched/core: Fix unbalance set_rq_online/offline() in sched_cpu_deactivate() sig/Kernel 45547.45074 https://gitee.com/open_euler/dashboard?issue_id=IAQQQ1 systemd 设置test_para_1.timer中的OnCalendar=minutely之后,关联的服务触发的频率和预期不符合 sig/Base-service 45547.8052 https://gitee.com/open_euler/dashboard?issue_id=IAQYGS systemd 10s内5次restart,必然失败 sig/Base-service 45548.44435 https://gitee.com/open_euler/dashboard?issue_id=IAR1NX kernel 【OLK 5.10】KASAN: use-after-free Read in nfsd_file_queue_for_close sig/Kernel 45548.49178 https://gitee.com/open_euler/dashboard?issue_id=IAR313 iptables iptables 社区补丁分析回合 sig/Networking 45548.61891 https://gitee.com/open_euler/dashboard?issue_id=IAR4N5 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > Dear all, openEuler 24.09 RC5 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC5 版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC5 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md l openEuler 24.09 RC5 版本下载链接: http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc5_openeuler-2024-09-1… | openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5… ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master拉取 24.09分支 Build & Alpha 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布 Test round 1 2024/8/13 2024/8/19 24.09启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 Test round 5(NOW 😊) 2024/9/12 2024/9/19 回归测试 -> 特性质量加固(跨中秋节,预祝中秋节快乐) Test round 6 2024/9/20 2024/9/22 回归测试(基于过程版本健康度评估,新增一轮回归测试) Release Review 2024/9/23 2024/9/27 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 会议主题:open Euler安全委员会例会 会议链接:https://us06web.zoom.us/j/84033908497?pwd=SMJHxI8r9bEjmXsNzubO1lKNbfFpXN.1 会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! security-committee invites you to attend the Zoom conference(auto recording) will be held at 2024-09-18 16:00, The subject of the conference is open Euler安全委员会例会, You can join the meeting at https://us06web.zoom.us/j/84033908497?pwd=SMJHxI8r9bEjmXsNzubO1lKNbfFpXN.1 . Add topics at https://etherpad.openeuler.org/p/security-committee-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/SznRzJq4HIvZ 会议纪要:https://etherpad.openeuler.org/p/sig-memsafety-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-memsafety invites you to attend the Tencent conference(auto recording) will be held at 2024-09-12 15:00, The subject of the conference is memsafety SIG例会, Summary: 1、项目进展同步。 You can join the meeting at https://meeting.tencent.com/dm/SznRzJq4HIvZ . Add topics at https://etherpad.openeuler.org/p/sig-memsafety-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/968115521 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the WeLink conference will be held at 2024-09-12 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968115521 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/989019147 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-09-11 14:15, The subject of the conference is QA SIG双周例会, Summary: 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/989019147 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 会议主题:sig-compliance 会议链接:https://us06web.zoom.us/j/85601622047?pwd=XbZYKYP7ecGGug3SlL15alyyeto0bH.1 会议纪要:https://etherpad.openeuler.org/p/sig-compliance-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-compliance invites you to attend the Zoom conference(auto recording) will be held at 2024-09-12 10:00, The subject of the conference is sig-compliance, You can join the meeting at https://us06web.zoom.us/j/85601622047?pwd=XbZYKYP7ecGGug3SlL15alyyeto0bH.1 . Add topics at https://etherpad.openeuler.org/p/sig-compliance-meetings . More information: https://www.openeuler.org/en/ sig-CloudNative 邀请您参加 2024-09-10 16:00 召开的Tencent会议(自动录制) 会议主题:openEuler CloudNative SIG双周例会 会议链接:https://meeting.tencent.com/dm/nK1lE1bZRQPy 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-09-10 16:00, The subject of the conference is openEuler CloudNative SIG双周例会, You can join the meeting at https://meeting.tencent.com/dm/nK1lE1bZRQPy . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/965427388 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-09-10 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1. 社区需求进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/965427388 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月11号12点创建快照,开始构建RC5版本,请在RC5构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年9月2日 17:23 收件人: dev(a)openeuler.org; release(a)openeuler.org 主题: [Release] openeuler 24.09 RC4版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月4号12点创建快照,开始构建RC4版本,并将冻结版本分支,后续代码合入需要release-management评审,请在RC4构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月24日 11:38 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月16日 16:35 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> sig-distributed-middleware 邀请您参加 2024-09-12 10:00 召开的Zoom会议(自动录制) 会议主题:SIG-distributed-middleware会议 会议内容: SIG-distributed-middleware例会 会议链接:https://us06web.zoom.us/j/82614354275?pwd=swVigP7A6NOsgCWqup4MEFrZ1bRqYC.1 会议纪要:https://etherpad.openeuler.org/p/sig-distributed-middleware-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-distributed-middleware invites you to attend the Zoom conference(auto recording) will be held at 2024-09-12 10:00, The subject of the conference is SIG-distributed-middleware会议, Summary: SIG-distributed-middleware例会 You can join the meeting at https://us06web.zoom.us/j/82614354275?pwd=swVigP7A6NOsgCWqup4MEFrZ1bRqYC.1 . Add topics at https://etherpad.openeuler.org/p/sig-distributed-middleware-meetings . More information: https://www.openeuler.org/en/ (1)相关 RPM 包更新 - 内核:openEuler 24.09 内核更新到 6.6.0-39.0.0 版本,openEuler 22.03 LTS SP4 内核更新到 5.10.0-219.0.0 版本。 - 树莓派配置管理工具 raspi-config 及其相关软件包 raspberrypi-eeprom、raspberrypi-firmware、raspberrypi-userland更新。 (2)镜像更新 - 随社区发布树莓派镜像,发布的内测版本镜像(含 UKUI/DDE/Xfce/LXDE 桌面环境及中文输入法、EFI 引导启动版本镜像),详见链接:https://gitee.com/openeuler/raspberrypi/。发布的版本包括: - openEuler 22.03 LTS SP4 - openEuler 24.03 LTS - openEuler 22.03 LTS SP3 - openEuler 23.09 (3)遇到的问题 - openeuler 2203 lts sp4版本 UnixBench dhry2reg 较sp3版本,下降超5%,已验证问题存在并已经修复。相关 issue:https://gitee.com/openeuler/raspberrypi/issues/IAAXV5。 - openEuler 24.03 LTS 适配到树莓派 5,基础功能正常(USB2, USB3, GbE, HDMI, WiFi, Bluetooth, PCIE),相关 issue:https://gitee.com/openeuler/raspberrypi/issues/IA7V92。 - 24.03镜像 连续重启70次左右,重启时卡死,最终定位是硬件问题。相关 issue:https://gitee.com/openeuler/raspberrypi/issues/I9T1JH。 - 镜像默认接口名变更,24.03 LTS版本发布前 RC5 版本树莓派镜像默认接口名为end0,问题已修复。相关 issue:https://gitee.com/openeuler/raspberrypi/issues/I9OXFC。 - 根据 openEuler镜像的构建.md 无法生成正确的 openEuler22.03-LTS 固件,问题已修复。相关 issue:https://gitee.com/openeuler/raspberrypi/issues/I9O6BT。 - 提议:RaspberryPi SIG 变更为 SBC SIG,具体内容:https://gitee.com/openeuler/community/tree/master/sig/sig-SBC。相关 issue:https://gitee.com/openeuler/raspberrypi/issues/I91A7E。 - 用CP2101 USB转串口连接树莓派通信问题,已验证。相关 issue: https://gitee.com/openeuler/raspberrypi/issues/I7Z994。 - openEuler 24.04 LTS 树莓派镜像中 dnf 升级后会默认删除 dnf 可执行文件,已修复。相关 issue:https://gitee.com/src-openeuler/dnf/issues/IAJTH8。 (4)工作计划 - 发布 openEuler 24.09 版本镜像,发布包含devstation开发者工作站相关功能的镜像。 - openEuler 移植到树莓派 5,树莓派 5 和树莓派 4B 做成一个镜像需要一些工作量。 2. openEuler 移植到瑞芯微等开发板 工作进展:添加对部分rk开发板的支持。 (1)Firefly-RK3399 蓝牙和 PCIe 问题修复,相关 PR:https://gitee.com/openeuler/rockchip-kernel/pulls/59。 (2)openEuler 24.03 LTS 内核添加 Firefly-RK3399,Firefly ROC-RK3566-PC, ROC-RK3568-PC-SE 驱动,相关 PR: - https://gitee.com/openeuler/rockchip-kernel/pulls/61 - https://gitee.com/openeuler/rockchip-kernel/pulls/67 - https://gitee.com/openeuler/rockchip-kernel/pulls/69 (3)rockchip 仓库添加对Firefly ROC-RK3566-PC, ROC-RK3568-PC-SE 的构建框架支持,相关 PR - https://gitee.com/openeuler/rockchip/pulls/30 - https://gitee.com/openeuler/rockchip/pulls/32 (4)移植飞腾驱动到 openEuler 24.03 LTS,相关 PR:https://gitee.com/openeuler/phytium-kernel/pulls/4。 (5)rockchip 仓库添加多平台支持,目前支持瑞芯微和飞腾,添加飞腾派 4GB 版构建支持,相关 PR:https://gitee.com/openeuler/rockchip/pulls/33。 工作计划:将树莓派、瑞芯微、飞腾等 SBC 下开发板镜像构建脚本和文档合并到 SBC 主仓库下。同时,瑞芯微等开发板也逐步随社区发布镜像。 3. 提名新的 Maintainer 提名 @huangyan_jrlc 为 SBC-SIG 的 Maintainer,负责维护飞腾的内核和镜像构建。 结论:同意。与会 Maintainer 投票:@王建民 同意,@方亚芬 同意,@马亮 同意 -----原始邮件----- 发件人:方亚芬 <yafen(a)iscas.ac.cn> 发送时间:2024-09-04 12:09:45 (星期三) 收件人: yafen(a)iscas.ac.cn 主题: RaspberryPi例会 会议链接:https://us05web.zoom.us/j/8590979520?pwd=bFh3c0grbG5FelhKM0pjcVNua1FnUT09&omn=89198009751 温馨提醒:建议接入会议后修改参会人的姓名,也可以使用您在gitee.com的ID 更多资讯尽在:https://openeuler.org/zh/ Hello! openEuler sig-RaspberryPi SIG invites you to attend the ZOOM conference will be held at 2024-09-04 17:00, The subject of the conference is RaspberryPi例会, Summary: 1. openEuler 树莓派镜像更新和测试情况 2. openEuler 移植到瑞芯微等开发板 3. 提名新的 Maintainer You can join the meeting at https://us05web.zoom.us/j/8590979520?pwd=bFh3c0grbG5FelhKM0pjcVNua1FnUT09&o… . Note: You are advised to change the participant name after joining the conference or use your ID at gitee.com . More information Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240904发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240904发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240904发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240904发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240904发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/13)提供 update_20240911 版本。 openEuler-22.03-LTS-SP1 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题6个,已知安全漏洞69个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAO0HN?from=project-i… CVE修复: score I9R1FY:CVE-2017-12652< https://gitee.com/src-openeuler/syslinux/issues/I9R1FY > syslinux IA9RXF:CVE-2024-38476< https://gitee.com/src-openeuler/httpd/issues/IA9RXF > httpd IANL91:CVE-2024-45490< https://gitee.com/src-openeuler/expat/issues/IANL91 > expat I8YDZY:CVE-2024-0745< https://gitee.com/src-openeuler/firefox/issues/I8YDZY > firefox I9R198:CVE-2011-2692< https://gitee.com/src-openeuler/syslinux/issues/I9R198 > syslinux I9R18M:CVE-2011-2690< https://gitee.com/src-openeuler/syslinux/issues/I9R18M > syslinux I9R1F2:CVE-2015-8540< https://gitee.com/src-openeuler/syslinux/issues/I9R1F2 > syslinux IAMMBI:CVE-2024-44934< https://gitee.com/src-openeuler/kernel/issues/IAMMBI > kernel IAN7UV:CVE-2024-8250< https://gitee.com/src-openeuler/wireshark/issues/IAN7UV > wireshark IANVRN:CVE-2024-44946< https://gitee.com/src-openeuler/kernel/issues/IANVRN > kernel I9R1ET:CVE-2015-8126< https://gitee.com/src-openeuler/syslinux/issues/I9R1ET > syslinux I9R1FJ:CVE-2016-10087< https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ > syslinux IAJJCO:CVE-2023-31315< https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO > linux-firmware IAL6F4:CVE-2022-0778< https://gitee.com/src-openeuler/edk2/issues/IAL6F4 > IALCFN:CVE-2024-7592< https://gitee.com/src-openeuler/python3/issues/IALCFN > python3 IALY83:CVE-2024-8088< https://gitee.com/src-openeuler/python3/issues/IALY83 > python3 IAL6EJ:CVE-2021-3712< https://gitee.com/src-openeuler/edk2/issues/IAL6EJ > I9R1EW:CVE-2015-8472< https://gitee.com/src-openeuler/syslinux/issues/I9R1EW > syslinux I9R19K:CVE-2011-3045< https://gitee.com/src-openeuler/syslinux/issues/I9R19K > syslinux I9R19T:CVE-2011-3048< https://gitee.com/src-openeuler/syslinux/issues/I9R19T > syslinux IACZL6:CVE-2024-40901< https://gitee.com/src-openeuler/kernel/issues/IACZL6 > kernel I8CCP4:CVE-2023-46361< https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4 > jbig2dec I9R18F:CVE-2011-2501< https://gitee.com/src-openeuler/syslinux/issues/I9R18F > syslinux I9R196:CVE-2011-2691< https://gitee.com/src-openeuler/syslinux/issues/I9R196 > syslinux IAM92G:CVE-2024-43398< https://gitee.com/src-openeuler/ruby/issues/IAM92G > IADGL6:CVE-2022-48811< https://gitee.com/src-openeuler/kernel/issues/IADGL6 > kernel IAG8SI:CVE-2024-41016< https://gitee.com/src-openeuler/kernel/issues/IAG8SI > kernel IAGEKB:CVE-2024-41082< https://gitee.com/src-openeuler/kernel/issues/IAGEKB > kernel IAGEMD:CVE-2024-41060< https://gitee.com/src-openeuler/kernel/issues/IAGEMD > kernel IAGS5X:CVE-2024-42153< https://gitee.com/src-openeuler/kernel/issues/IAGS5X > kernel IAKPQM:CVE-2024-42288< https://gitee.com/src-openeuler/kernel/issues/IAKPQM > kernel IAKPVC:CVE-2024-42299< https://gitee.com/src-openeuler/kernel/issues/IAKPVC > kernel IAKPW7:CVE-2023-52889< https://gitee.com/src-openeuler/kernel/issues/IAKPW7 > kernel IAKQ0L:CVE-2024-42295< https://gitee.com/src-openeuler/kernel/issues/IAKQ0L > kernel IAKQ0D:CVE-2024-42286< https://gitee.com/src-openeuler/kernel/issues/IAKQ0D > kernel IAKQ5B:CVE-2024-43834< https://gitee.com/src-openeuler/kernel/issues/IAKQ5B > kernel IAKQ5R:CVE-2024-43854< https://gitee.com/src-openeuler/kernel/issues/IAKQ5R > kernel IAKQ5P:CVE-2024-43824< https://gitee.com/src-openeuler/kernel/issues/IAKQ5P > kernel IAKQ93:CVE-2024-42312< https://gitee.com/src-openeuler/kernel/issues/IAKQ93 > kernel IALIIE:CVE-2023-52896< https://gitee.com/src-openeuler/kernel/issues/IALIIE > kernel IALL7L:CVE-2022-48877< https://gitee.com/src-openeuler/kernel/issues/IALL7L > kernel IALLEM:CVE-2022-48871< https://gitee.com/src-openeuler/kernel/issues/IALLEM > kernel IALM7R:CVE-2022-48891< https://gitee.com/src-openeuler/kernel/issues/IALM7R > kernel IALLFF:CVE-2023-52906< https://gitee.com/src-openeuler/kernel/issues/IALLFF > kernel IAMK01:CVE-2024-43884< https://gitee.com/src-openeuler/kernel/issues/IAMK01 > kernel IAM59O:CVE-2024-43883< https://gitee.com/src-openeuler/kernel/issues/IAM59O > kernel IAMM8G:CVE-2024-43889< https://gitee.com/src-openeuler/kernel/issues/IAMM8G > kernel IAMM8O:CVE-2024-43908< https://gitee.com/src-openeuler/kernel/issues/IAMM8O > kernel IAMM9L:CVE-2024-43898< https://gitee.com/src-openeuler/kernel/issues/IAMM9L > kernel IAMMTH:CVE-2024-43905< https://gitee.com/src-openeuler/kernel/issues/IAMMTH > kernel IAMMUB:CVE-2024-43890< https://gitee.com/src-openeuler/kernel/issues/IAMMUB > kernel IANOZB:CVE-2024-44944< https://gitee.com/src-openeuler/kernel/issues/IANOZB > kernel IALIAT:CVE-2022-48879< https://gitee.com/src-openeuler/kernel/issues/IALIAT > kernel I9S26U:CVE-2023-52880< https://gitee.com/src-openeuler/kernel/issues/I9S26U > kernel IAIBFJ:CVE-2024-6923< https://gitee.com/src-openeuler/python3/issues/IAIBFJ > python3 IAHZI6:CVE-2024-41123< https://gitee.com/src-openeuler/ruby/issues/IAHZI6 > I9R1EM:CVE-2015-7981< https://gitee.com/src-openeuler/syslinux/issues/I9R1EM > syslinux IAK3GX:CVE-2024-7347< https://gitee.com/src-openeuler/nginx/issues/IAK3GX > nginx IALL7G:CVE-2022-48875< https://gitee.com/src-openeuler/kernel/issues/IALL7G > kernel IAMNC9:CVE-2024-43802< https://gitee.com/src-openeuler/vim/issues/IAMNC9 > IADDFV:CVE-2024-41008< https://gitee.com/src-openeuler/kernel/issues/IADDFV > kernel IAHJIE:CVE-2024-42230< https://gitee.com/src-openeuler/kernel/issues/IAHJIE > kernel I9R1CM:CVE-2012-3425< https://gitee.com/src-openeuler/syslinux/issues/I9R1CM > syslinux IANASS:CVE-2024-39908< https://gitee.com/src-openeuler/ruby/issues/IANASS > IALLDN:CVE-2023-52899< https://gitee.com/src-openeuler/kernel/issues/IALLDN > kernel IAMMML:CVE-2024-44938< https://gitee.com/src-openeuler/kernel/issues/IAMMML > kernel IALICT:CVE-2022-48872< https://gitee.com/src-openeuler/kernel/issues/IALICT > kernel IAMM8U:CVE-2024-43893< https://gitee.com/src-openeuler/kernel/issues/IAMM8U > kernel IAMMB5:CVE-2024-43892< https://gitee.com/src-openeuler/kernel/issues/IAMMB5 > kernel Bugfix: issue #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted< https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD > kernel #I6IXN2:5.10.164-5.10.168 LTS补丁回合:5.10.164-5.10.168 LTS补丁回合< https://gitee.com/open_euler/dashboard?issue_id=I6IXN2 > kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf< https://gitee.com/open_euler/dashboard?issue_id=IAK384 > #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump< https://gitee.com/open_euler/dashboard?issue_id=IANL0C > p7zip #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump< https://gitee.com/open_euler/dashboard?issue_id=IAOPJF > #IAOP5O:回合上游社区补丁:回合上游社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAOP5O > gazelle openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022-10-8 16:24 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022-10-27 14:50 release-management discussion https://e.gitee.com/open_euler/repos/openeuler/release-management openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023-3-14 20:13 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题13个,已知安全漏洞46个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAO0HM?from=project-i… CVE修复: score I9R1FY:CVE-2017-12652< https://gitee.com/src-openeuler/syslinux/issues/I9R1FY > syslinux IA9RXF:CVE-2024-38476< https://gitee.com/src-openeuler/httpd/issues/IA9RXF > httpd IANL91:CVE-2024-45490< https://gitee.com/src-openeuler/expat/issues/IANL91 > expat I8YDZY:CVE-2024-0745< https://gitee.com/src-openeuler/firefox/issues/I8YDZY > firefox I9R198:CVE-2011-2692< https://gitee.com/src-openeuler/syslinux/issues/I9R198 > syslinux I9R18M:CVE-2011-2690< https://gitee.com/src-openeuler/syslinux/issues/I9R18M > syslinux I9R1F2:CVE-2015-8540< https://gitee.com/src-openeuler/syslinux/issues/I9R1F2 > syslinux IAMMTD:CVE-2024-43900< https://gitee.com/src-openeuler/kernel/issues/IAMMTD > kernel IAN7UV:CVE-2024-8250< https://gitee.com/src-openeuler/wireshark/issues/IAN7UV > wireshark I9R1ET:CVE-2015-8126< https://gitee.com/src-openeuler/syslinux/issues/I9R1ET > syslinux I9R1FJ:CVE-2016-10087< https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ > syslinux IAJJCO:CVE-2023-31315< https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO > linux-firmware IAL6F4:CVE-2022-0778< https://gitee.com/src-openeuler/edk2/issues/IAL6F4 > IAL6EJ:CVE-2021-3712< https://gitee.com/src-openeuler/edk2/issues/IAL6EJ > I9R1EW:CVE-2015-8472< https://gitee.com/src-openeuler/syslinux/issues/I9R1EW > syslinux I9R19K:CVE-2011-3045< https://gitee.com/src-openeuler/syslinux/issues/I9R19K > syslinux I9R19T:CVE-2011-3048< https://gitee.com/src-openeuler/syslinux/issues/I9R19T > syslinux IACZL6:CVE-2024-40901< https://gitee.com/src-openeuler/kernel/issues/IACZL6 > kernel I94K6V:CVE-2023-23602< https://gitee.com/src-openeuler/mozjs78/issues/I94K6V > mozjs78 I9FZ8P:CVE-2024-2756< https://gitee.com/src-openeuler/php/issues/I9FZ8P > I9R18F:CVE-2011-2501< https://gitee.com/src-openeuler/syslinux/issues/I9R18F > syslinux I9R196:CVE-2011-2691< https://gitee.com/src-openeuler/syslinux/issues/I9R196 > syslinux IAM92G:CVE-2024-43398< https://gitee.com/src-openeuler/ruby/issues/IAM92G > IAKPRV:CVE-2024-42311< https://gitee.com/src-openeuler/kernel/issues/IAKPRV > kernel IAKPXP:CVE-2024-42292< https://gitee.com/src-openeuler/kernel/issues/IAKPXP > kernel IAKQ0D:CVE-2024-42286< https://gitee.com/src-openeuler/kernel/issues/IAKQ0D > kernel IAKQ93:CVE-2024-42312< https://gitee.com/src-openeuler/kernel/issues/IAKQ93 > kernel IALL7L:CVE-2022-48877< https://gitee.com/src-openeuler/kernel/issues/IALL7L > kernel IALM7R:CVE-2022-48891< https://gitee.com/src-openeuler/kernel/issues/IALM7R > kernel IAM59O:CVE-2024-43883< https://gitee.com/src-openeuler/kernel/issues/IAM59O > kernel IAMMUB:CVE-2024-43890< https://gitee.com/src-openeuler/kernel/issues/IAMMUB > kernel IANOZB:CVE-2024-44944< https://gitee.com/src-openeuler/kernel/issues/IANOZB > kernel IALIAT:CVE-2022-48879< https://gitee.com/src-openeuler/kernel/issues/IALIAT > kernel IALPSX:CVE-2022-48914< https://gitee.com/src-openeuler/kernel/issues/IALPSX > kernel IAGZUU:CVE-2024-42131< https://gitee.com/src-openeuler/kernel/issues/IAGZUU > kernel IAHZI6:CVE-2024-41123< https://gitee.com/src-openeuler/ruby/issues/IAHZI6 > I9R1EM:CVE-2015-7981< https://gitee.com/src-openeuler/syslinux/issues/I9R1EM > syslinux IAK3GX:CVE-2024-7347< https://gitee.com/src-openeuler/nginx/issues/IAK3GX > nginx IAMNC9:CVE-2024-43802< https://gitee.com/src-openeuler/vim/issues/IAMNC9 > IALPV6:CVE-2022-48908< https://gitee.com/src-openeuler/kernel/issues/IALPV6 > kernel I9R1CM:CVE-2012-3425< https://gitee.com/src-openeuler/syslinux/issues/I9R1CM > syslinux IANASS:CVE-2024-39908< https://gitee.com/src-openeuler/ruby/issues/IANASS > IALLDN:CVE-2023-52899< https://gitee.com/src-openeuler/kernel/issues/IALLDN > kernel IAMM8U:CVE-2024-43893< https://gitee.com/src-openeuler/kernel/issues/IAMM8U > kernel IAMMB5:CVE-2024-43892< https://gitee.com/src-openeuler/kernel/issues/IAMMB5 > kernel IALQ20:CVE-2022-48937< https://gitee.com/src-openeuler/kernel/issues/IALQ20 > kernel Bugfix: issue #IAJKLA:openeuler lts补丁:openeuler lts补丁< https://gitee.com/open_euler/dashboard?issue_id=IAJKLA > kernel #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted< https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD > kernel #IAJLGS:openeuler lts补丁:openeuler lts补丁< https://gitee.com/open_euler/dashboard?issue_id=IAJLGS > kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf< https://gitee.com/open_euler/dashboard?issue_id=IAK384 > #IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合< https://gitee.com/open_euler/dashboard?issue_id=IAMPH5 > kernel #IANCT2:【4.19 LTS补丁回合】mtd: rawnand: hynix: fixed typo:【4.19 LTS补丁回合】mtd: rawnand: hynix: fixed typo< https://gitee.com/open_euler/dashboard?issue_id=IANCT2 > kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump< https://gitee.com/open_euler/dashboard?issue_id=IANL0C > p7zip #IAMXCL:4.19LTS补丁回合:4.19LTS补丁回合< https://gitee.com/open_euler/dashboard?issue_id=IAMXCL > kernel #IAMQU1:[4.19 LTS补丁回合] irqchip/alpine-msi: Fix off-by-one in allocation error path:[4.19 LTS补丁回合] irqchip/alpine-msi: Fix off-by-one in allocation error path< https://gitee.com/open_euler/dashboard?issue_id=IAMQU1 > kernel #IANSAC:主线补丁回合:主线补丁回合< https://gitee.com/open_euler/dashboard?issue_id=IANSAC > kernel #IAMTH9:[4.19 LTS补丁回合] x86/amd_nb: Check for invalid SMN reads:[4.19 LTS补丁回合] x86/amd_nb: Check for invalid SMN reads< https://gitee.com/open_euler/dashboard?issue_id=IAMTH9 > kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump< https://gitee.com/open_euler/dashboard?issue_id=IAOPJF > #IAOP5O:回合上游社区补丁:回合上游社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAOP5O > gazelle openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-22.03-LTS-SP3 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题19个,已知安全漏洞67个。目前版本分支剩余待修复缺陷4个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAO0HO?from=project-i… CVE修复: score I9R1FY:CVE-2017-12652< https://gitee.com/src-openeuler/syslinux/issues/I9R1FY > syslinux IA9RXF:CVE-2024-38476< https://gitee.com/src-openeuler/httpd/issues/IA9RXF > httpd IANL91:CVE-2024-45490< https://gitee.com/src-openeuler/expat/issues/IANL91 > expat IAMPLI:CVE-2019-20445< https://gitee.com/src-openeuler/netty3/issues/IAMPLI > netty3 IAMPH4:CVE-2019-20444< https://gitee.com/src-openeuler/netty3/issues/IAMPH4 > netty3 I8YDZY:CVE-2024-0745< https://gitee.com/src-openeuler/firefox/issues/I8YDZY > firefox I9R198:CVE-2011-2692< https://gitee.com/src-openeuler/syslinux/issues/I9R198 > syslinux I9R18M:CVE-2011-2690< https://gitee.com/src-openeuler/syslinux/issues/I9R18M > syslinux I9R1F2:CVE-2015-8540< https://gitee.com/src-openeuler/syslinux/issues/I9R1F2 > syslinux IAMMBI:CVE-2024-44934< https://gitee.com/src-openeuler/kernel/issues/IAMMBI > kernel IAMMMF:CVE-2024-44942< https://gitee.com/src-openeuler/kernel/issues/IAMMMF > kernel IAN7UV:CVE-2024-8250< https://gitee.com/src-openeuler/wireshark/issues/IAN7UV > wireshark IANVRN:CVE-2024-44946< https://gitee.com/src-openeuler/kernel/issues/IANVRN > kernel I9R1ET:CVE-2015-8126< https://gitee.com/src-openeuler/syslinux/issues/I9R1ET > syslinux I9R1FJ:CVE-2016-10087< https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ > syslinux IAJJCO:CVE-2023-31315< https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO > linux-firmware IAL6F4:CVE-2022-0778< https://gitee.com/src-openeuler/edk2/issues/IAL6F4 > IAMPIZ:CVE-2019-16869< https://gitee.com/src-openeuler/netty3/issues/IAMPIZ > netty3 IALCFN:CVE-2024-7592< https://gitee.com/src-openeuler/python3/issues/IALCFN > python3 IALY83:CVE-2024-8088< https://gitee.com/src-openeuler/python3/issues/IALY83 > python3 IAL6EJ:CVE-2021-3712< https://gitee.com/src-openeuler/edk2/issues/IAL6EJ > I9R1EW:CVE-2015-8472< https://gitee.com/src-openeuler/syslinux/issues/I9R1EW > syslinux I9R19K:CVE-2011-3045< https://gitee.com/src-openeuler/syslinux/issues/I9R19K > syslinux I9R19T:CVE-2011-3048< https://gitee.com/src-openeuler/syslinux/issues/I9R19T > syslinux IACZL6:CVE-2024-40901< https://gitee.com/src-openeuler/kernel/issues/IACZL6 > kernel I8CCP4:CVE-2023-46361< https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4 > jbig2dec I9R18F:CVE-2011-2501< https://gitee.com/src-openeuler/syslinux/issues/I9R18F > syslinux I9R196:CVE-2011-2691< https://gitee.com/src-openeuler/syslinux/issues/I9R196 > syslinux IAM92G:CVE-2024-43398< https://gitee.com/src-openeuler/ruby/issues/IAM92G > IADGL6:CVE-2022-48811< https://gitee.com/src-openeuler/kernel/issues/IADGL6 > kernel IAG8SI:CVE-2024-41016< https://gitee.com/src-openeuler/kernel/issues/IAG8SI > kernel IAGEKB:CVE-2024-41082< https://gitee.com/src-openeuler/kernel/issues/IAGEKB > kernel IAGEMD:CVE-2024-41060< https://gitee.com/src-openeuler/kernel/issues/IAGEMD > kernel IAGS5X:CVE-2024-42153< https://gitee.com/src-openeuler/kernel/issues/IAGS5X > kernel IAKPVC:CVE-2024-42299< https://gitee.com/src-openeuler/kernel/issues/IAKPVC > kernel IAKPW7:CVE-2023-52889< https://gitee.com/src-openeuler/kernel/issues/IAKPW7 > kernel IAKPWV:CVE-2024-42287< https://gitee.com/src-openeuler/kernel/issues/IAKPWV > kernel IAKQ0L:CVE-2024-42295< https://gitee.com/src-openeuler/kernel/issues/IAKQ0L > kernel IAKQ0D:CVE-2024-42286< https://gitee.com/src-openeuler/kernel/issues/IAKQ0D > kernel IAKQ5B:CVE-2024-43834< https://gitee.com/src-openeuler/kernel/issues/IAKQ5B > kernel IAKQ5R:CVE-2024-43854< https://gitee.com/src-openeuler/kernel/issues/IAKQ5R > kernel IAKQ5P:CVE-2024-43824< https://gitee.com/src-openeuler/kernel/issues/IAKQ5P > kernel IAKQ93:CVE-2024-42312< https://gitee.com/src-openeuler/kernel/issues/IAKQ93 > kernel IAMK01:CVE-2024-43884< https://gitee.com/src-openeuler/kernel/issues/IAMK01 > kernel IAM59O:CVE-2024-43883< https://gitee.com/src-openeuler/kernel/issues/IAM59O > kernel IAMM8G:CVE-2024-43889< https://gitee.com/src-openeuler/kernel/issues/IAMM8G > kernel IAMM8O:CVE-2024-43908< https://gitee.com/src-openeuler/kernel/issues/IAMM8O > kernel IAMMTJ:CVE-2024-43902< https://gitee.com/src-openeuler/kernel/issues/IAMMTJ > kernel IAMM9L:CVE-2024-43898< https://gitee.com/src-openeuler/kernel/issues/IAMM9L > kernel IAMMTH:CVE-2024-43905< https://gitee.com/src-openeuler/kernel/issues/IAMMTH > kernel IAMMUB:CVE-2024-43890< https://gitee.com/src-openeuler/kernel/issues/IAMMUB > kernel IANOZB:CVE-2024-44944< https://gitee.com/src-openeuler/kernel/issues/IANOZB > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel IAIBFJ:CVE-2024-6923< https://gitee.com/src-openeuler/python3/issues/IAIBFJ > python3 IAHZI6:CVE-2024-41123< https://gitee.com/src-openeuler/ruby/issues/IAHZI6 > I9R1EM:CVE-2015-7981< https://gitee.com/src-openeuler/syslinux/issues/I9R1EM > syslinux IAK3GX:CVE-2024-7347< https://gitee.com/src-openeuler/nginx/issues/IAK3GX > nginx IAMNC9:CVE-2024-43802< https://gitee.com/src-openeuler/vim/issues/IAMNC9 > IADDFV:CVE-2024-41008< https://gitee.com/src-openeuler/kernel/issues/IADDFV > kernel IAHJIE:CVE-2024-42230< https://gitee.com/src-openeuler/kernel/issues/IAHJIE > kernel I9R1CM:CVE-2012-3425< https://gitee.com/src-openeuler/syslinux/issues/I9R1CM > syslinux IANASS:CVE-2024-39908< https://gitee.com/src-openeuler/ruby/issues/IANASS > IAK3GU:CVE-2024-42259< https://gitee.com/src-openeuler/kernel/issues/IAK3GU > kernel IAKPTW:CVE-2024-42267< https://gitee.com/src-openeuler/kernel/issues/IAKPTW > kernel IAMMML:CVE-2024-44938< https://gitee.com/src-openeuler/kernel/issues/IAMMML > kernel IAMM8U:CVE-2024-43893< https://gitee.com/src-openeuler/kernel/issues/IAMM8U > kernel IAMMB5:CVE-2024-43892< https://gitee.com/src-openeuler/kernel/issues/IAMMB5 > kernel Bugfix: issue #IAMO4D:Some patches for RoCE need to be merged into sp4 as follows::Some patches for RoCE need to be merged into sp4 as follows:< https://gitee.com/open_euler/dashboard?issue_id=IAMO4D > kernel #IAO2AR:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能< https://gitee.com/open_euler/dashboard?issue_id=IAO2AR > kernel #IAMULQ:【OLK 5.10】spi: spidev some bugfix:【OLK 5.10】spi: spidev some bugfix< https://gitee.com/open_euler/dashboard?issue_id=IAMULQ > kernel #IAO4S0:CPU巡检cleanup:CPU巡检cleanup< https://gitee.com/open_euler/dashboard?issue_id=IAO4S0 > kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf< https://gitee.com/open_euler/dashboard?issue_id=IAK384 > #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化< https://gitee.com/open_euler/dashboard?issue_id=IAE3IT > kernel #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()< https://gitee.com/open_euler/dashboard?issue_id=IAMIV7 > kernel #IAN3KC:【olk 5.10】 hns3驱动bugfix合入:【olk 5.10】 hns3驱动bugfix合入< https://gitee.com/open_euler/dashboard?issue_id=IAN3KC > kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump< https://gitee.com/open_euler/dashboard?issue_id=IANL0C > p7zip #IAO4WG:hbmdev 和hbmcache后续修复:hbmdev 和hbmcache后续修复< https://gitee.com/open_euler/dashboard?issue_id=IAO4WG > kernel #IAN6V7:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files< https://gitee.com/open_euler/dashboard?issue_id=IAN6V7 > kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化< https://gitee.com/open_euler/dashboard?issue_id=IANDYO > kernel #IANZUG:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer< https://gitee.com/open_euler/dashboard?issue_id=IANZUG > kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump< https://gitee.com/open_euler/dashboard?issue_id=IAOPJF > #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted< https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD > kernel #IAO4PE:卸载cpu_inspect.ko时引起机器崩溃:卸载cpu_inspect.ko时引起机器崩溃< https://gitee.com/open_euler/dashboard?issue_id=IAO4PE > kernel #IAMTVA:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx< https://gitee.com/open_euler/dashboard?issue_id=IAMTVA > kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug< https://gitee.com/open_euler/dashboard?issue_id=IAMTVO > kernel #IAOP5O:回合上游社区补丁:回合上游社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAOP5O > gazelle openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://e.gitee.com/open_euler/repos/openeuler/aops-apollo openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://e.gitee.com/open_euler/repos/openeuler/kernel openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP3 IAPGT0 【openEuler-22.03-LTS-SP3_update20240904】【autotest】【arm】升级kernel重启之后,安装卸载kae_driver,卸载报错:depmod: ERROR: fstatat(4, uacce.ko): No such file or directory 2024-9-6 16:54 kae_driver sig/sig-AccLib https://e.gitee.com/open_euler/repos/src-openeuler/kae_driver openEuler-24.03-LTS Update 20240904 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题8个,已知安全漏洞27个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAO0HT?from=project-i… CVE修复 score I9R1FY:CVE-2017-12652< https://gitee.com/src-openeuler/syslinux/issues/I9R1FY > syslinux IA9RXF:CVE-2024-38476< https://gitee.com/src-openeuler/httpd/issues/IA9RXF > httpd IANL91:CVE-2024-45490< https://gitee.com/src-openeuler/expat/issues/IANL91 > expat I9R198:CVE-2011-2692< https://gitee.com/src-openeuler/syslinux/issues/I9R198 > syslinux I9R18M:CVE-2011-2690< https://gitee.com/src-openeuler/syslinux/issues/I9R18M > syslinux I9R1F2:CVE-2015-8540< https://gitee.com/src-openeuler/syslinux/issues/I9R1F2 > syslinux IAIB0V:CVE-2024-7524< https://gitee.com/src-openeuler/firefox/issues/IAIB0V > firefox IAN7UV:CVE-2024-8250< https://gitee.com/src-openeuler/wireshark/issues/IAN7UV > wireshark I9R1ET:CVE-2015-8126< https://gitee.com/src-openeuler/syslinux/issues/I9R1ET > syslinux I9R1FJ:CVE-2016-10087< https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ > syslinux IAJJCO:CVE-2023-31315< https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO > linux-firmware IALCFN:CVE-2024-7592< https://gitee.com/src-openeuler/python3/issues/IALCFN > python3 IALY83:CVE-2024-8088< https://gitee.com/src-openeuler/python3/issues/IALY83 > python3 I9R1EW:CVE-2015-8472< https://gitee.com/src-openeuler/syslinux/issues/I9R1EW > syslinux I9R19K:CVE-2011-3045< https://gitee.com/src-openeuler/syslinux/issues/I9R19K > syslinux I9R19T:CVE-2011-3048< https://gitee.com/src-openeuler/syslinux/issues/I9R19T > syslinux I8CCP4:CVE-2023-46361< https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4 > jbig2dec I9R18F:CVE-2011-2501< https://gitee.com/src-openeuler/syslinux/issues/I9R18F > syslinux I9R196:CVE-2011-2691< https://gitee.com/src-openeuler/syslinux/issues/I9R196 > syslinux IAM92G:CVE-2024-43398< https://gitee.com/src-openeuler/ruby/issues/IAM92G > IAIBFJ:CVE-2024-6923< https://gitee.com/src-openeuler/python3/issues/IAIBFJ > python3 IAHZI6:CVE-2024-41123< https://gitee.com/src-openeuler/ruby/issues/IAHZI6 > I9R1EM:CVE-2015-7981< https://gitee.com/src-openeuler/syslinux/issues/I9R1EM > syslinux IAK3GX:CVE-2024-7347< https://gitee.com/src-openeuler/nginx/issues/IAK3GX > nginx IAMNC9:CVE-2024-43802< https://gitee.com/src-openeuler/vim/issues/IAMNC9 > I9R1CM:CVE-2012-3425< https://gitee.com/src-openeuler/syslinux/issues/I9R1CM > syslinux IANASS:CVE-2024-39908< https://gitee.com/src-openeuler/ruby/issues/IANASS > Bugfix: issue #IAOP1S:代码中未支持loongarch64架构,在sepc中声明:代码中未支持loongarch64架构,在sepc中声明< https://gitee.com/open_euler/dashboard?issue_id=IAOP1S > secGear #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump< https://gitee.com/open_euler/dashboard?issue_id=IANL0C > p7zip #IAO6QP:BiSheng-opentuner引入24.03LTS版本epol:BiSheng-opentuner引入24.03LTS版本epol< https://gitee.com/open_euler/dashboard?issue_id=IAO6QP > BiSheng-opentuner #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf< https://gitee.com/open_euler/dashboard?issue_id=IAK384 > #IAO6O4:BiSheng-Autotuner引入24.03LTS版本epol:BiSheng-Autotuner引入24.03LTS版本epol< https://gitee.com/open_euler/dashboard?issue_id=IAO6O4 > BiSheng-Autotuner #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump< https://gitee.com/open_euler/dashboard?issue_id=IAOPJF > #IANAVP:纠正changelog中的cve号:纠正changelog中的cve号< https://gitee.com/open_euler/dashboard?issue_id=IANAVP > unbound #IAOP5O:回合上游社区补丁:回合上游社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAOP5O > gazelle openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-24.03-LTS-round-3 IAOPBR 多路径的注册预留功能失效 2024-9-4 11:25 multipath-tools sig/Storage https://e.gitee.com/open_euler/repos/src-openeuler/multipath-tools openEuler-24.03-LTS-round-3 IAOSU2 用两个设备创建raid0后,将其中一个底层设备置错,结果不符合预期 2024-9-4 16:01 mdadm sig/Storage https://e.gitee.com/open_euler/repos/src-openeuler/mdadm openEuler-22.03-LTS-SP4 Update 20240904 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题21个,已知安全漏洞67个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAO0HR?from=project-i… CVE修复: score I9R1FY:CVE-2017-12652< https://gitee.com/src-openeuler/syslinux/issues/I9R1FY > syslinux IA9RXF:CVE-2024-38476< https://gitee.com/src-openeuler/httpd/issues/IA9RXF > httpd IANL91:CVE-2024-45490< https://gitee.com/src-openeuler/expat/issues/IANL91 > expat I8YDZY:CVE-2024-0745< https://gitee.com/src-openeuler/firefox/issues/I8YDZY > firefox I9R198:CVE-2011-2692< https://gitee.com/src-openeuler/syslinux/issues/I9R198 > syslinux I9R18M:CVE-2011-2690< https://gitee.com/src-openeuler/syslinux/issues/I9R18M > syslinux I9R1F2:CVE-2015-8540< https://gitee.com/src-openeuler/syslinux/issues/I9R1F2 > syslinux IAMMBI:CVE-2024-44934< https://gitee.com/src-openeuler/kernel/issues/IAMMBI > kernel IAMMMF:CVE-2024-44942< https://gitee.com/src-openeuler/kernel/issues/IAMMMF > kernel IAN7UV:CVE-2024-8250< https://gitee.com/src-openeuler/wireshark/issues/IAN7UV > wireshark IANVRN:CVE-2024-44946< https://gitee.com/src-openeuler/kernel/issues/IANVRN > kernel I9R1ET:CVE-2015-8126< https://gitee.com/src-openeuler/syslinux/issues/I9R1ET > syslinux I9R1FJ:CVE-2016-10087< https://gitee.com/src-openeuler/syslinux/issues/I9R1FJ > syslinux IAJJCO:CVE-2023-31315< https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO > linux-firmware IAL6F4:CVE-2022-0778< https://gitee.com/src-openeuler/edk2/issues/IAL6F4 > IALCFN:CVE-2024-7592< https://gitee.com/src-openeuler/python3/issues/IALCFN > python3 IALY83:CVE-2024-8088< https://gitee.com/src-openeuler/python3/issues/IALY83 > python3 IAL6EJ:CVE-2021-3712< https://gitee.com/src-openeuler/edk2/issues/IAL6EJ > I9R1EW:CVE-2015-8472< https://gitee.com/src-openeuler/syslinux/issues/I9R1EW > syslinux I9R19K:CVE-2011-3045< https://gitee.com/src-openeuler/syslinux/issues/I9R19K > syslinux I9R19T:CVE-2011-3048< https://gitee.com/src-openeuler/syslinux/issues/I9R19T > syslinux IACZL6:CVE-2024-40901< https://gitee.com/src-openeuler/kernel/issues/IACZL6 > kernel I8CCP4:CVE-2023-46361< https://gitee.com/src-openeuler/jbig2dec/issues/I8CCP4 > jbig2dec I9R18F:CVE-2011-2501< https://gitee.com/src-openeuler/syslinux/issues/I9R18F > syslinux I9R196:CVE-2011-2691< https://gitee.com/src-openeuler/syslinux/issues/I9R196 > syslinux IAM92G:CVE-2024-43398< https://gitee.com/src-openeuler/ruby/issues/IAM92G > I9L5G1:CVE-2024-27012< https://gitee.com/src-openeuler/kernel/issues/I9L5G1 > kernel I9L9IS:CVE-2024-27065< https://gitee.com/src-openeuler/kernel/issues/I9L9IS > kernel IADGL6:CVE-2022-48811< https://gitee.com/src-openeuler/kernel/issues/IADGL6 > kernel IAG8SI:CVE-2024-41016< https://gitee.com/src-openeuler/kernel/issues/IAG8SI > kernel IAGEKB:CVE-2024-41082< https://gitee.com/src-openeuler/kernel/issues/IAGEKB > kernel IAGEMD:CVE-2024-41060< https://gitee.com/src-openeuler/kernel/issues/IAGEMD > kernel IAGS5X:CVE-2024-42153< https://gitee.com/src-openeuler/kernel/issues/IAGS5X > kernel IAKPVC:CVE-2024-42299< https://gitee.com/src-openeuler/kernel/issues/IAKPVC > kernel IAKPW7:CVE-2023-52889< https://gitee.com/src-openeuler/kernel/issues/IAKPW7 > kernel IAKPWV:CVE-2024-42287< https://gitee.com/src-openeuler/kernel/issues/IAKPWV > kernel IAKQ0L:CVE-2024-42295< https://gitee.com/src-openeuler/kernel/issues/IAKQ0L > kernel IAKQ0D:CVE-2024-42286< https://gitee.com/src-openeuler/kernel/issues/IAKQ0D > kernel IAKQ5B:CVE-2024-43834< https://gitee.com/src-openeuler/kernel/issues/IAKQ5B > kernel IAKQ5R:CVE-2024-43854< https://gitee.com/src-openeuler/kernel/issues/IAKQ5R > kernel IAKQ5P:CVE-2024-43824< https://gitee.com/src-openeuler/kernel/issues/IAKQ5P > kernel IAKQ93:CVE-2024-42312< https://gitee.com/src-openeuler/kernel/issues/IAKQ93 > kernel IAMK01:CVE-2024-43884< https://gitee.com/src-openeuler/kernel/issues/IAMK01 > kernel IAM59O:CVE-2024-43883< https://gitee.com/src-openeuler/kernel/issues/IAM59O > kernel IAMM8G:CVE-2024-43889< https://gitee.com/src-openeuler/kernel/issues/IAMM8G > kernel IAMM8O:CVE-2024-43908< https://gitee.com/src-openeuler/kernel/issues/IAMM8O > kernel IAMMTJ:CVE-2024-43902< https://gitee.com/src-openeuler/kernel/issues/IAMMTJ > kernel IAMM9L:CVE-2024-43898< https://gitee.com/src-openeuler/kernel/issues/IAMM9L > kernel IAMMTH:CVE-2024-43905< https://gitee.com/src-openeuler/kernel/issues/IAMMTH > kernel IAMMUB:CVE-2024-43890< https://gitee.com/src-openeuler/kernel/issues/IAMMUB > kernel IANOZB:CVE-2024-44944< https://gitee.com/src-openeuler/kernel/issues/IANOZB > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel IAIBFJ:CVE-2024-6923< https://gitee.com/src-openeuler/python3/issues/IAIBFJ > python3 IAAQN6:CVE-2024-39929< https://gitee.com/src-openeuler/exim/issues/IAAQN6 > IAHZI6:CVE-2024-41123< https://gitee.com/src-openeuler/ruby/issues/IAHZI6 > I9R1EM:CVE-2015-7981< https://gitee.com/src-openeuler/syslinux/issues/I9R1EM > syslinux IAMNC9:CVE-2024-43802< https://gitee.com/src-openeuler/vim/issues/IAMNC9 > IADDFV:CVE-2024-41008< https://gitee.com/src-openeuler/kernel/issues/IADDFV > kernel IAHJIE:CVE-2024-42230< https://gitee.com/src-openeuler/kernel/issues/IAHJIE > kernel I9R1CM:CVE-2012-3425< https://gitee.com/src-openeuler/syslinux/issues/I9R1CM > syslinux IANASS:CVE-2024-39908< https://gitee.com/src-openeuler/ruby/issues/IANASS > IAK3GU:CVE-2024-42259< https://gitee.com/src-openeuler/kernel/issues/IAK3GU > kernel IAKPTW:CVE-2024-42267< https://gitee.com/src-openeuler/kernel/issues/IAKPTW > kernel IAMMML:CVE-2024-44938< https://gitee.com/src-openeuler/kernel/issues/IAMMML > kernel IAMM8U:CVE-2024-43893< https://gitee.com/src-openeuler/kernel/issues/IAMM8U > kernel IAMMB5:CVE-2024-43892< https://gitee.com/src-openeuler/kernel/issues/IAMMB5 > kernel IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel Bugfix: issue #IAMO4D:Some patches for RoCE need to be merged into sp4 as follows::Some patches for RoCE need to be merged into sp4 as follows:< https://gitee.com/open_euler/dashboard?issue_id=IAMO4D > kernel #IAO2AR:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能:【olk-5.10】增加hisi_mem_ras 增加ACLS热修复功能< https://gitee.com/open_euler/dashboard?issue_id=IAO2AR > kernel #IAMULQ:【OLK 5.10】spi: spidev some bugfix:【OLK 5.10】spi: spidev some bugfix< https://gitee.com/open_euler/dashboard?issue_id=IAMULQ > kernel #IAO4S0:CPU巡检cleanup:CPU巡检cleanup< https://gitee.com/open_euler/dashboard?issue_id=IAO4S0 > kernel #IAK384:[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf :[Regression] cupsd don't start when only Listen /path/to/domain/socket is set in conf< https://gitee.com/open_euler/dashboard?issue_id=IAK384 > #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化< https://gitee.com/open_euler/dashboard?issue_id=IAE3IT > kernel #IAMIV7:md: restore 'noio_flag' for the last mddev_resume():md: restore 'noio_flag' for the last mddev_resume()< https://gitee.com/open_euler/dashboard?issue_id=IAMIV7 > kernel #IAN3KC:【olk 5.10】 hns3驱动bugfix合入:【olk 5.10】 hns3驱动bugfix合入< https://gitee.com/open_euler/dashboard?issue_id=IAN3KC > kernel #IANL0C:24.03-LTS loongarch架构coredump:24.03-LTS loongarch架构coredump< https://gitee.com/open_euler/dashboard?issue_id=IANL0C > p7zip #IAO4WG:hbmdev 和hbmcache后续修复:hbmdev 和hbmcache后续修复< https://gitee.com/open_euler/dashboard?issue_id=IAO4WG > kernel #IAN6V7:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files:[OLK-5.10]UNIC: Using UBL-related macros to isolate UB header files< https://gitee.com/open_euler/dashboard?issue_id=IAN6V7 > kernel #IANDYO:【OLK-5.10】ROH:修复释放空指针及代码优化:【OLK-5.10】ROH:修复释放空指针及代码优化< https://gitee.com/open_euler/dashboard?issue_id=IANDYO > kernel #IAORZQ:openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包:openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包< https://gitee.com/open_euler/dashboard?issue_id=IAORZQ > kernel #IANZUG:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer:[OLK 5.10] hns3驱动支持配置rx、tx方向的tc buffer< https://gitee.com/open_euler/dashboard?issue_id=IANZUG > kernel #IAOPJF:lwip初始化失败,产生coredump:lwip初始化失败,产生coredump< https://gitee.com/open_euler/dashboard?issue_id=IAOPJF > #IAJ5DD:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted:【OLK 5.10】主线 bugfix 回合 jbd2: avoid mount failed when commit block is partial submitted< https://gitee.com/open_euler/dashboard?issue_id=IAJ5DD > kernel #IAO838:设置非法参数运行CPU巡检,结果details信息中msg包含“\u001b[31m”字符:设置非法参数运行CPU巡检,结果details信息中msg包含“\u001b[31m”字符< https://gitee.com/open_euler/dashboard?issue_id=IAO838 > sysSentry #IAO4PE:卸载cpu_inspect.ko时引起机器崩溃:卸载cpu_inspect.ko时引起机器崩溃< https://gitee.com/open_euler/dashboard?issue_id=IAO4PE > kernel #IAMTVA:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Always clear status for idx< https://gitee.com/open_euler/dashboard?issue_id=IAMTVA > kernel #IAMTVO:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug:【OLK-5.10 主线补丁回合】perf/x86/amd/core: Fix overflow reset on hotplug< https://gitee.com/open_euler/dashboard?issue_id=IAMTVO > kernel #IAOP5O:回合上游社区补丁:回合上游社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAOP5O > gazelle openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 2024-7-2 10:50 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 2024-7-20 11:24 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 2024-7-23 14:42 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAD5CK 【arm】-mcmodel=large -fselective-scheduling -fvar-tracking-assignments-toggle -ftracer -O2编译报Segmentation fault(during  RTL pass: sched1)  2024-7-15 19:00 sig/Compiler https://e.gitee.com/open_euler/repos/openeuler/gcc 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(9.6日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-42005 IAILBM python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBM CVE-2024-7522 IAIB1O firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-35161 IAFXNN trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2022-0664 IALWD8 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IALWD8 CVE-2022-48926 IALPWM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWM CVE-2024-28285 I9PYQI cryptopp sig-security-facility https://gitee.com/src-openeuler/cryptopp/issues/I9PYQI CVE-2024-33664 I9JQUY python-jose https://gitee.com/src-openeuler/python-jose/issues/I9JQUY CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-42235 IAILGC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGC CVE-2024-41098 IAGEO0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO0 CVE-2023-52648 IAIWX6 sig-KDE https://gitee.com/src-openeuler/kwin/issues/IAIWX6 CVE-2022-37290 IAJ2YG sig-mate-desktop https://gitee.com/src-openeuler/caja/issues/IAJ2YG CVE-2024-42152 IAGSQU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQU CVE-2024-31585 I9HL7F ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-43900 IAMMTD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44942 IAMMMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMMF CVE-2024-44932 IAMMBW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBW CVE-2024-8381 IAOLUO firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUO CVE-2024-8384 IAOLUA firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUA CVE-2023-45288 I9E31R sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/I9E31R CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2024-44940 IAMMLZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMLZ CVE-2024-7527 IAIB1U firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-45038 IAMXVA raspberrypi-firmware sig-RaspberryPi https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA CVE-2024-7272 IAJJ6H ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H CVE-2024-29511 IAAEZV ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV CVE-2024-29506 IAAEY3 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3 CVE-2024-29509 IAAETF ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAETF CVE-2024-41036 IAGEN6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-40901 IACZL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-39501 IACSAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2024-41990 IAILBB python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-45492 IAP8DA xmlrpc-c Networking https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8DA CVE-2024-45491 IAP8D5 xmlrpc-c Networking https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8D5 CVE-2024-45490 IAP8CC xmlrpc-c Networking https://gitee.com/src-openeuler/xmlrpc-c/issues/IAP8CC CVE-2019-6486 IANEOV golang sig-golang https://gitee.com/src-openeuler/golang/issues/IANEOV CVE-2024-32991 IANEB1 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1 CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-7348 IAITRP postgresql https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-7519 IAIB0X firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2023-38522 IAFXLR trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-45492 IANLA3 expat Base-service https://gitee.com/src-openeuler/expat/issues/IANLA3 CVE-2024-45491 IANL9O expat Base-service https://gitee.com/src-openeuler/expat/issues/IANL9O CVE-2024-21807 IAK3A9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3A9 CVE-2024-23497 IAK3A7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3A7 CVE-2024-21810 IAK3A5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3A5 CVE-2024-41030 IAGELQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2024-3281 IAKC0G raspberrypi-firmware sig-RaspberryPi https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAKC0G CVE-2023-6917 I948S1 Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-42259 IAK3GU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAK3GU CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-52447 I932VJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VJ CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2023-52881 I9T92N kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9T92N CVE-2024-44946 IANVRN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IANVRN CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-42264 IAKQBE 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQBE CVE-2024-43837 IAKQB9 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB9 CVE-2024-43855 IAKQB5 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB5 CVE-2024-43851 IAKQA7 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQA7 CVE-2024-42263 IAKQ9Y 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ9Y CVE-2024-42272 IAKQ85 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ85 CVE-2024-43848 IAKQ83 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ83 CVE-2024-43847 IAKQ7Z 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7Z CVE-2024-43821 IAKQ7U 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7U CVE-2024-43822 IAKQ7P 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ7P CVE-2024-43815 IAKQ6V 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ6V CVE-2024-43825 IAKQ64 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ64 CVE-2024-43850 IAKQ60 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ60 CVE-2024-43845 IAKQ5Y 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5Y CVE-2024-43835 IAKQ5X 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5X CVE-2024-43820 IAKQ5W 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5W CVE-2024-43854 IAKQ5R 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5R CVE-2024-43849 IAKQ5M 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5M CVE-2024-43829 IAKQ5J 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5J CVE-2024-43844 IAKQ5F 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5F CVE-2024-43834 IAKQ5B 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ5B CVE-2024-43838 IAKQ52 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ52 CVE-2024-43843 IAKQ4W 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4W CVE-2024-43818 IAKQ4U 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4U CVE-2024-43833 IAKQ4R 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4R CVE-2024-43827 IAKQ4Q 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4Q CVE-2024-43852 IAKQ4P 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ4P CVE-2024-43832 IAKQ39 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ39 CVE-2024-43857 IAKQ37 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ37 CVE-2024-43817 IAKQ33 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ33 CVE-2024-43842 IAKQ2Z 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2Z CVE-2024-43856 IAKQ2W 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2W CVE-2024-43846 IAKQ2U 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2U CVE-2024-43836 IAKQ2Q 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2Q CVE-2024-43841 IAKQ2K 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2K CVE-2024-43816 IAKQ2H 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ2H CVE-2024-42266 IAKQ1Y 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ1Y CVE-2024-42282 IAKQ0S 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0S CVE-2024-42295 IAKQ0L 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0L CVE-2024-42286 IAKQ0D 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ0D CVE-2024-42261 IAKQ04 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ04 CVE-2024-42319 IAKQ00 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ00 CVE-2024-42291 IAKPZU 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPZU CVE-2024-42321 IAKPY5 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY5 CVE-2024-42279 IAKPY3 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPY3 CVE-2024-42277 IAKPXY 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXY CVE-2024-42317 IAKPXU 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXU CVE-2024-42292 IAKPXP 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPXP CVE-2024-42287 IAKPWV 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPWV CVE-2023-52889 IAKPW7 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPW7 CVE-2024-42293 IAKPVY 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVY CVE-2024-42298 IAKPVQ 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVQ CVE-2024-42299 IAKPVC 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPVC CVE-2024-42307 IAKPUT 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPUT CVE-2024-42262 IAKPT5 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPT5 CVE-2024-42320 IAKPSA 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPSA CVE-2024-42303 IAKPS7 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPS7 CVE-2024-42311 IAKPRV 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRV CVE-2024-42316 IAKPRR 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRR CVE-2024-42314 IAKPQR 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQR CVE-2024-42260 IAKPQO 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQO CVE-2024-42315 IAKPQ2 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPQ2 CVE-2024-42275 IAKPOZ 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOZ CVE-2024-42276 IAKPOL 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOL CVE-2024-42278 IAKPOI 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOI CVE-2024-42296 IAKPOD 11.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPOD CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-43859 IAKQ58 11.63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ58 CVE-2024-42300 IAKPPU 11.63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPPU CVE-2024-6119 IAOXUL 12.29 Base-service https://gitee.com/src-openeuler/shim/issues/IAOXUL CVE-2024-6119 IAOXUJ 12.29 https://gitee.com/src-openeuler/edk2/issues/IAOXUJ CVE-2024-45506 IAOXQK 12.29 haproxy System-tool https://gitee.com/src-openeuler/haproxy/issues/IAOXQK CVE-2024-4453 IAOVQ9 12.29 gstreamer1-plugins-base Desktop https://gitee.com/src-openeuler/gstreamer1-plugins-base/issues/IAOVQ9 CVE-2024-6232 IAOOF9 12.29 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAOOF9 CVE-2020-9283 IAON58 12.29 restic https://gitee.com/src-openeuler/restic/issues/IAON58 CVE-2022-21698 IAON06 12.29 alertmanager sig-CloudNative https://gitee.com/src-openeuler/alertmanager/issues/IAON06 CVE-2022-21698 IAOMZN 12.29 node_exporter sig-CloudNative https://gitee.com/src-openeuler/node_exporter/issues/IAOMZN CVE-2021-20206 IAOMRA 12.29 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAOMRA CVE-2024-6119 IAOMC0 12.29 openssl sig-security-facility https://gitee.com/src-openeuler/openssl/issues/IAOMC0 CVE-2024-8383 IAOLUE 12.29 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLUE CVE-2024-8382 IAOLU2 12.29 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAOLU2 CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-42107 IAGRUQ 12.71 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRUQ CVE-2024-41052 IAGELK 12.71 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELK CVE-2023-52444 I932VP 12.88 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VP CVE-2023-52451 I932VC 12.88 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I932VC CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2023-46766 IAOY02 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY02 CVE-2023-46762 IAOY01 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY01 CVE-2023-46760 IAOY00 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOY00 CVE-2023-46767 IAOXZZ 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAOXZZ CVE-2021-34558 IAL6EU 13.29 sig-bigdata https://gitee.com/src-openeuler/hive/issues/IAL6EU CVE-2020-11023 IAL6DX 13.29 ovirt-engine oVirt https://gitee.com/src-openeuler/ovirt-engine/issues/IAL6DX CVE-2021-34558 IAL6D8 13.29 buildah https://gitee.com/src-openeuler/buildah/issues/IAL6D8 CVE-2021-34558 IAL5ZS 13.29 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IAL5ZS CVE-2021-41091 IAL5V7 13.29 https://gitee.com/src-openeuler/moby/issues/IAL5V7 CVE-2021-41089 IAL5SM 13.29 https://gitee.com/src-openeuler/moby/issues/IAL5SM CVE-2024-42294 IAL2LJ 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAL2LJ CVE-2024-12345 IALFS0 13.64 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALFS0 CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openssh 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 libiscsi 同步master分支与24.03分支 sig/Storage 2024-8-27 10:20 https://gitee.com/open_euler/dashboard?issue_id=IAMP3N gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 kernel x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG NetworkManager 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD kernel 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 kernel [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR kernel [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 https://gitee.com/open_euler/dashboard?issue_id=IAN70V kernel [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 https://gitee.com/open_euler/dashboard?issue_id=IANNE3 systemd systemd-networkd modifies firewall rules sig/Base-service 2024-9-2 18:44 https://gitee.com/open_euler/dashboard?issue_id=IAO8YE samba libldb 自 Samba 4.21.0 起合入 samba 包 sig/Networking 2024-9-3 8:43 https://gitee.com/open_euler/dashboard?issue_id=IAOAVB [22.03 SP1 aarch64]  使用gcc-10 编译libreoffice出现链接错误 sig/Compiler 2024-9-3 16:29 https://gitee.com/open_euler/dashboard?issue_id=IAOI80 kernel openEuler-22.03-LTS-SP4发布时缺少kernel-64kb包 sig/Kernel 2024-9-4 15:23 https://gitee.com/open_euler/dashboard?issue_id=IAORZQ openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > Dear all, openEuler 24.09 RC4 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC4 版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC4 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md l openEuler 24.09 RC4 版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc4_openeuler-2024-09-05-18-48-53/ | openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5… ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master拉取 24.09分支 Build & Alpha 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布 Test round 1 2024/8/13 2024/8/19 24.09启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4(NOW 😊) 2024/9/5 2024/9/11 Test round 5 2024/9/12 2024/9/19 回归测试 -> 特性质量加固(跨中秋节,预祝中秋节快乐) Test round 6 2024/9/20 2024/9/22 回归测试(基于过程版本健康度评估,新增一轮回归测试) Release Review 2024/9/23 2024/9/27 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 2. 议题征集中(新增议题可回复本邮件申请,也可直接填写至会议纪要看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/989033877 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-09-06 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复本邮件申请,也可直接填写至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/989033877 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/967530046 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-09-06 10:00, The subject of the conference is 【RM】SIG双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/967530046 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/87447164459?pwd=ErsYuw5TAsuLi93ourhW51Gi0aaEWv.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-09-05 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/87447164459?pwd=ErsYuw5TAsuLi93ourhW51Gi0aaEWv.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ DB sig双周例会 会议链接:https://us06web.zoom.us/j/83018579077?pwd=hfDG8papadjQOJxsIc7pCV3L0YLP8V.1 会议纪要:https://etherpad.openeuler.org/p/DB-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! DB invites you to attend the Zoom conference(auto recording) will be held at 2024-09-06 14:00, The subject of the conference is DB SIG双周例会, Summary: DB sig双周例会 You can join the meeting at https://us06web.zoom.us/j/83018579077?pwd=hfDG8papadjQOJxsIc7pCV3L0YLP8V.1 . Add topics at https://etherpad.openeuler.org/p/DB-meetings . More information: https://www.openeuler.org/en/ openEuler 24.03 LTS SP1是基于6.6内核的24.03-LTS版本增强扩展版本,按release-plan计划启动需求收集,欢迎各sig maintainer、伙伴和社区开发者们积极反馈和交流。 请大家提交需要合入的特性清单到release plan上,感谢! openEuler 24.03 LTS SP1版本release plan详细版本计划: https://gitee.com/openeuler/release-management/blob/master/openEuler-24.03-… 需求申请流程链接,请按照流程步骤提交,issue 类型选择需求, issue 标题以 [openEuler-24.03 LTS SP1] 开头: https://gitee.com/openeuler/release-management/blob/master/Goverance/openEu… Thanks & best regards, 会议链接:https://us05web.zoom.us/j/8590979520?pwd=bFh3c0grbG5FelhKM0pjcVNua1FnUT09&omn=89198009751 温馨提醒:建议接入会议后修改参会人的姓名,也可以使用您在gitee.com的ID 更多资讯尽在:https://openeuler.org/zh/ Hello! openEuler sig-RaspberryPi SIG invites you to attend the ZOOM conference will be held at 2024-09-04 17:00, The subject of the conference is RaspberryPi例会, Summary: 1. openEuler 树莓派镜像更新和测试情况 2. openEuler 移植到瑞芯微等开发板 3. 提名新的 Maintainer You can join the meeting at https://us05web.zoom.us/j/8590979520?pwd=bFh3c0grbG5FelhKM0pjcVNua1FnUT09&o… . Note: You are advised to change the participant name after joining the conference or use your ID at gitee.com . More information 会议链接:https://meeting.tencent.com/dm/9JeostNHiCXl 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-09-05 14:30, The subject of the conference is openEuler Embedded关联SIG组会议, Summary: openEuler Embedded关联SIG双周例会 You can join the meeting at https://meeting.tencent.com/dm/9JeostNHiCXl . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 你好,帮忙看一下如下构建信息,我从日志里看不出来是哪里有问题,需要你的帮助。 PR链接: https://gitee.com/src-openeuler/rdma-core/pulls/165 构建链接: https://openeulerjenkins.osinfra.cn/job/multiarch/job/src-openeuler/job/x86… 构建错误日志: 2024-09-03 17:22:56 patching file redhat/rdma-core.spec 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn www.zte.com.cn From: 李富艳00122684 To: tangchengchang <tangchengchang(a)huawei.com>;chenshaowei3(a)h-partners.com <chenshaowei3(a)h-partners.com>;wanghuan158(a)h-partners.com <wanghuan158(a)h-partners.com>; Cc: wanghuan158(a)h-partners.com <wanghuan158(a)h-partners.com>; Date: 2024年08月31日 14:07 Subject: 关于欧拉社区合入PR时门禁系统构建问题 tangchegnchang 你好,已经根据你之前提交的评审意见修改了ZTE Dinghai rdma-core的代码,但是由于操作问题,修改后的代码提交了新的PR,链接如下: https://gitee.com/src-openeuler/rdma-core/pulls/165 门禁系统当前状态为check_build失败,查看build日志,我发现提示信息如下红色标记,changelog部分错误看起来是基础内容,不是本次合入的,请你帮忙看一下如何解决这种问题。 https://eulermaker.compass-ci.openeuler.openatom.cn/package/build-record?os… 2024-08-31 12:59:19 Hunk #1 succeeded at 245 (offset 5 lines). 软件开发工程师 ICF六部/智算云底座研发中心/无线及算力研究院 ICF Dept. VI/Intelligent Computing and Cloud Foundation R&D Center/Wireless and Computing Product R&D Institute 中兴通讯股份有限公司 西安市长安区西沣路五星段9号中兴通讯1E-401 邮编: 710114 T: +86 029 xxxxxxxx M: +86 15332482266 E: li.fuyan(a)zte.com.cn www.zte.com.cn 欢迎大家投稿!!!社区的点滴故事都值得记录。 如果您希望在月报增加内容, 请于 08月28日(周三)16:00 前 联系 翁巧贞(wengqiaozhen(a)openeuler.sh) 如邮件回复,请在正文内说明稿件内容(标题、文案、配图、相关链接等)以及您的微信联系方式,以便内容的沟通。 万分感谢!! 往期回顾:openEuler 社区月报< https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzkyMjYzNjU0Ng==&action=getal… > 会议链接:https://meeting.huaweicloud.com:36443/#/j/962994379 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-09-05 14:30, The subject of the conference is 机密计算SIG例会, Summary: 1. 进展同步 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/962994379 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于9月4号12点创建快照,开始构建RC4版本,并将冻结版本分支,后续代码合入需要release-management评审,请在RC4构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月24日 11:38 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.09 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月16日 16:35 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 2.ray 项目申请 董微/王成 会议链接:https://us06web.zoom.us/j/81667177008?pwd=ulezpUJz9p65YDm4Na4uqkhMycqA2T.1 会议纪要:https://etherpad.openeuler.org/p/ai-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! ai invites you to attend the Zoom conference(auto recording) will be held at 2024-09-03 16:00, The subject of the conference is openEuler sig-ai-infra 例会, Summary: 1.vllm 项目申请 董微/谢英太 2.ray 项目申请 董微/王成 You can join the meeting at https://us06web.zoom.us/j/81667177008?pwd=ulezpUJz9p65YDm4Na4uqkhMycqA2T.1 . Add topics at https://etherpad.openeuler.org/p/ai-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/88291090461?pwd=ZS24lYmOSPkYF4XVa6Siascvmza4bi.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-09-03 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/88291090461?pwd=ZS24lYmOSPkYF4XVa6Siascvmza4bi.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为八部分: 1、openEuler-22.03-LTS-SP1 Update 20240828发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240828发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240828发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240828发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/09/06)提供 update_20240904 版本。 openEuler-22.03-LTS-SP1 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题4个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB0?from=project-i… CVE修复: score IAMPH4:CVE-2019-20444< https://gitee.com/src-openeuler/netty3/issues/IAMPH4 > netty3 IAMPLI:CVE-2019-20445< https://gitee.com/src-openeuler/netty3/issues/IAMPLI > netty3 IAKPRZ:CVE-2024-42271< https://gitee.com/src-openeuler/kernel/issues/IAKPRZ > kernel IAKQ1T:CVE-2024-42284< https://gitee.com/src-openeuler/kernel/issues/IAKQ1T > kernel IAKQB2:CVE-2024-42285< https://gitee.com/src-openeuler/kernel/issues/IAKQB2 > kernel IAKQ1L:CVE-2024-42313< https://gitee.com/src-openeuler/kernel/issues/IAKQ1L > kernel I9LK6C:CVE-2022-48686< https://gitee.com/src-openeuler/kernel/issues/I9LK6C > kernel I9LK4W:CVE-2022-48672< https://gitee.com/src-openeuler/kernel/issues/I9LK4W > kernel IAKQXQ:CVE-2024-4558< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ > webkit2gtk3 IAMPIZ:CVE-2019-16869< https://gitee.com/src-openeuler/netty3/issues/IAMPIZ > netty3 I9FZ8P:CVE-2024-2756< https://gitee.com/src-openeuler/php/issues/I9FZ8P > I9L9SO:CVE-2024-29038< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO > tpm2-tools I9L9OP:CVE-2024-29039< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP > tpm2-tools I9U4L2:CVE-2024-36946< https://gitee.com/src-openeuler/kernel/issues/I9U4L2 > kernel IACV6F:CVE-2024-41002< https://gitee.com/src-openeuler/kernel/issues/IACV6F > kernel IAGSBL:CVE-2024-42120< https://gitee.com/src-openeuler/kernel/issues/IAGSBL > kernel IAGWWS:CVE-2024-42122< https://gitee.com/src-openeuler/kernel/issues/IAGWWS > kernel IAHKPV:CVE-2024-40779< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV > webkit2gtk3 IAHKPY:CVE-2024-40780< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY > webkit2gtk3 IAKPRL:CVE-2024-42281< https://gitee.com/src-openeuler/kernel/issues/IAKPRL > kernel IAKPV2:CVE-2024-42280< https://gitee.com/src-openeuler/kernel/issues/IAKPV2 > kernel IAKPUO:CVE-2024-42265< https://gitee.com/src-openeuler/kernel/issues/IAKPUO > kernel IAKQ09:CVE-2024-42308< https://gitee.com/src-openeuler/kernel/issues/IAKQ09 > kernel IAKPZW:CVE-2024-42305< https://gitee.com/src-openeuler/kernel/issues/IAKPZW > kernel IAKQ56:CVE-2024-43853< https://gitee.com/src-openeuler/kernel/issues/IAKQ56 > kernel IAKQ5U:CVE-2024-43860< https://gitee.com/src-openeuler/kernel/issues/IAKQ5U > kernel IAKQ5E:CVE-2024-43819< https://gitee.com/src-openeuler/kernel/issues/IAKQ5E > kernel IAKQ7X:CVE-2024-43828< https://gitee.com/src-openeuler/kernel/issues/IAKQ7X > kernel IALCMV:CVE-2024-43861< https://gitee.com/src-openeuler/kernel/issues/IALCMV > kernel IALCRV:CVE-2024-43866< https://gitee.com/src-openeuler/kernel/issues/IALCRV > kernel IALEA1:CVE-2024-43879< https://gitee.com/src-openeuler/kernel/issues/IALEA1 > kernel IALED4:CVE-2024-43882< https://gitee.com/src-openeuler/kernel/issues/IALED4 > kernel IALIA1:CVE-2022-48899< https://gitee.com/src-openeuler/kernel/issues/IALIA1 > kernel IALIEY:CVE-2023-52903< https://gitee.com/src-openeuler/kernel/issues/IALIEY > kernel IALIMI:CVE-2023-52901< https://gitee.com/src-openeuler/kernel/issues/IALIMI > kernel IALLC8:CVE-2022-48896< https://gitee.com/src-openeuler/kernel/issues/IALLC8 > kernel IALPT4:CVE-2022-48920< https://gitee.com/src-openeuler/kernel/issues/IALPT4 > kernel IALQ1E:CVE-2022-48935< https://gitee.com/src-openeuler/kernel/issues/IALQ1E > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IAKPWK:CVE-2024-42309< https://gitee.com/src-openeuler/kernel/issues/IAKPWK > kernel IAKQ7N:CVE-2024-42322< https://gitee.com/src-openeuler/kernel/issues/IAKQ7N > kernel I9KHI1:CVE-2022-48634< https://gitee.com/src-openeuler/kernel/issues/I9KHI1 > kernel I9KHJC:CVE-2022-48639< https://gitee.com/src-openeuler/kernel/issues/I9KHJC > kernel I9KHLE:CVE-2022-48643< https://gitee.com/src-openeuler/kernel/issues/I9KHLE > kernel I9KHGL:CVE-2022-48647< https://gitee.com/src-openeuler/kernel/issues/I9KHGL > kernel I9KHL1:CVE-2022-48648< https://gitee.com/src-openeuler/kernel/issues/I9KHL1 > kernel I9KHKS:CVE-2022-48663< https://gitee.com/src-openeuler/kernel/issues/I9KHKS > kernel I9LK6B:CVE-2022-48687< https://gitee.com/src-openeuler/kernel/issues/I9LK6B > kernel I9LK66:CVE-2022-48691< https://gitee.com/src-openeuler/kernel/issues/I9LK66 > kernel I9LK4U:CVE-2022-48671< https://gitee.com/src-openeuler/kernel/issues/I9LK4U > kernel I9LK3T:CVE-2022-48675< https://gitee.com/src-openeuler/kernel/issues/I9LK3T > kernel I9R4G3:CVE-2021-47292< https://gitee.com/src-openeuler/kernel/issues/I9R4G3 > kernel I9S24H:CVE-2021-47556< https://gitee.com/src-openeuler/kernel/issues/I9S24H > kernel I9S20X:CVE-2021-47504< https://gitee.com/src-openeuler/kernel/issues/I9S20X > kernel IADKIT:CVE-2024-21137< https://gitee.com/src-openeuler/mysql/issues/IADKIT > mysql IADKWG:CVE-2024-21159< https://gitee.com/src-openeuler/mysql/issues/IADKWG > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I917IV:CVE-2024-22386< https://gitee.com/src-openeuler/kernel/issues/I917IV > kernel IALLDG:CVE-2023-52898< https://gitee.com/src-openeuler/kernel/issues/IALLDG > kernel IA6SFZ:CVE-2024-38613< https://gitee.com/src-openeuler/kernel/issues/IA6SFZ > kernel I9KHL5:CVE-2022-48644< https://gitee.com/src-openeuler/kernel/issues/I9KHL5 > kernel I9KHJH:CVE-2022-48656< https://gitee.com/src-openeuler/kernel/issues/I9KHJH > kernel IAC3N2:CVE-2024-39490< https://gitee.com/src-openeuler/kernel/issues/IAC3N2 > kernel IAKQ2F:CVE-2024-43831< https://gitee.com/src-openeuler/kernel/issues/IAKQ2F > kernel IAKQ0F:CVE-2024-42297< https://gitee.com/src-openeuler/kernel/issues/IAKQ0F > kernel IALILQ:CVE-2022-48873< https://gitee.com/src-openeuler/kernel/issues/IALILQ > kernel IALLCD:CVE-2022-48898< https://gitee.com/src-openeuler/kernel/issues/IALLCD > kernel IALLCJ:CVE-2023-52893< https://gitee.com/src-openeuler/kernel/issues/IALLCJ > kernel IAKQ54:CVE-2024-43823< https://gitee.com/src-openeuler/kernel/issues/IAKQ54 > kernel IAKPOQ:CVE-2024-42290< https://gitee.com/src-openeuler/kernel/issues/IAKPOQ > kernel IAGEM8:CVE-2024-41068< https://gitee.com/src-openeuler/kernel/issues/IAGEM8 > kernel I9KHGO:CVE-2022-48642< https://gitee.com/src-openeuler/kernel/issues/I9KHGO > kernel Bugfix: issue #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()< https://gitee.com/open_euler/dashboard?issue_id=IAL27E > kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https< https://gitee.com/open_euler/dashboard?issue_id=IAMNQY > openEuler-repos #IAD5GG:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信:openEuler 22.03内核在打Kpatch的时候报错进程栈不可信< https://gitee.com/open_euler/dashboard?issue_id=IAD5GG > kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets< https://gitee.com/open_euler/dashboard?issue_id=IALDR9 > kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023-3-14 20:13 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题6个,已知安全漏洞252个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDAY?from=project-i… CVE修复: score I6DZ9U:CVE-2022-32221< https://gitee.com/src-openeuler/mysql/issues/I6DZ9U > mysql IAMPH4:CVE-2019-20444< https://gitee.com/src-openeuler/netty3/issues/IAMPH4 > netty3 IAMPLI:CVE-2019-20445< https://gitee.com/src-openeuler/netty3/issues/IAMPLI > netty3 IAKQB2:CVE-2024-42285< https://gitee.com/src-openeuler/kernel/issues/IAKQB2 > kernel IALPYZ:CVE-2022-48943< https://gitee.com/src-openeuler/kernel/issues/IALPYZ > kernel IAKPRZ:CVE-2024-42271< https://gitee.com/src-openeuler/kernel/issues/IAKPRZ > kernel IAKQ1T:CVE-2024-42284< https://gitee.com/src-openeuler/kernel/issues/IAKQ1T > kernel IAKQXQ:CVE-2024-4558< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ > webkit2gtk3 IAMPIZ:CVE-2019-16869< https://gitee.com/src-openeuler/netty3/issues/IAMPIZ > netty3 I5APU6:CVE-2021-22570< https://gitee.com/src-openeuler/mysql/issues/I5APU6 > mysql I6WUFK:CVE-2023-21912< https://gitee.com/src-openeuler/mysql/issues/I6WUFK > mysql I6X44E:CVE-2022-43551< https://gitee.com/src-openeuler/mysql/issues/I6X44E > mysql I72RGR:CVE-2023-0215< https://gitee.com/src-openeuler/mysql/issues/I72RGR > mysql I8952R:CVE-2023-38545< https://gitee.com/src-openeuler/mysql/issues/I8952R > mysql I6WUER:CVE-2023-21980< https://gitee.com/src-openeuler/mysql/issues/I6WUER > mysql I53S53:CVE-2022-21454< https://gitee.com/src-openeuler/mysql/issues/I53S53 > mysql I5I258:CVE-2022-21556< https://gitee.com/src-openeuler/mysql/issues/I5I258 > mysql I5I2B6:CVE-2022-21569< https://gitee.com/src-openeuler/mysql/issues/I5I2B6 > mysql I5XD6N:CVE-2022-39410< https://gitee.com/src-openeuler/mysql/issues/I5XD6N > mysql I5XD8R:CVE-2022-21635< https://gitee.com/src-openeuler/mysql/issues/I5XD8R > mysql I5XD6J:CVE-2022-39408< https://gitee.com/src-openeuler/mysql/issues/I5XD6J > mysql I6DZ76:CVE-2023-21868< https://gitee.com/src-openeuler/mysql/issues/I6DZ76 > mysql I6WUHU:CVE-2023-21946< https://gitee.com/src-openeuler/mysql/issues/I6WUHU > mysql I88VO4:CVE-2023-22059< https://gitee.com/src-openeuler/mysql/issues/I88VO4 > mysql I88WBE:CVE-2023-22079< https://gitee.com/src-openeuler/mysql/issues/I88WBE > mysql I8WQRS:CVE-2024-20973< https://gitee.com/src-openeuler/mysql/issues/I8WQRS > mysql I8WQRY:CVE-2024-20962< https://gitee.com/src-openeuler/mysql/issues/I8WQRY > mysql I8WQS2:CVE-2024-20963< https://gitee.com/src-openeuler/mysql/issues/I8WQS2 > mysql I8WQRZ:CVE-2024-20977< https://gitee.com/src-openeuler/mysql/issues/I8WQRZ > mysql I8WQVV:CVE-2024-20985< https://gitee.com/src-openeuler/mysql/issues/I8WQVV > mysql I8WQTY:CVE-2024-20961< https://gitee.com/src-openeuler/mysql/issues/I8WQTY > mysql I8WQUL:CVE-2024-20960< https://gitee.com/src-openeuler/mysql/issues/I8WQUL > mysql I94K6V:CVE-2023-23602< https://gitee.com/src-openeuler/mozjs78/issues/I94K6V > mozjs78 I9KGKD:CVE-2023-6129< https://gitee.com/src-openeuler/mysql/issues/I9KGKD > mysql IADKDB:CVE-2024-21171< https://gitee.com/src-openeuler/mysql/issues/IADKDB > mysql IADKIH:CVE-2024-21177< https://gitee.com/src-openeuler/mysql/issues/IADKIH > mysql I53TZI:CVE-2022-21482< https://gitee.com/src-openeuler/mysql/issues/I53TZI > mysql I53U2C:CVE-2022-21490< https://gitee.com/src-openeuler/mysql/issues/I53U2C > mysql I53TYX:CVE-2022-21483< https://gitee.com/src-openeuler/mysql/issues/I53TYX > mysql I53U20:CVE-2022-21489< https://gitee.com/src-openeuler/mysql/issues/I53U20 > mysql I53S52:CVE-2022-21457< https://gitee.com/src-openeuler/mysql/issues/I53S52 > mysql I6B7GZ:CVE-2023-21875< https://gitee.com/src-openeuler/mysql/issues/I6B7GZ > mysql I7M5V8:CVE-2023-22053< https://gitee.com/src-openeuler/mysql/issues/I7M5V8 > mysql IADKI6:CVE-2024-21166< https://gitee.com/src-openeuler/mysql/issues/IADKI6 > mysql IALCMV:CVE-2024-43861< https://gitee.com/src-openeuler/kernel/issues/IALCMV > kernel IALEA1:CVE-2024-43879< https://gitee.com/src-openeuler/kernel/issues/IALEA1 > kernel IALED4:CVE-2024-43882< https://gitee.com/src-openeuler/kernel/issues/IALED4 > kernel IALIA1:CVE-2022-48899< https://gitee.com/src-openeuler/kernel/issues/IALIA1 > kernel IALQ1H:CVE-2022-48928< https://gitee.com/src-openeuler/kernel/issues/IALQ1H > kernel I53S4Q:CVE-2022-21459< https://gitee.com/src-openeuler/mysql/issues/I53S4Q > mysql I53S50:CVE-2022-21425< https://gitee.com/src-openeuler/mysql/issues/I53S50 > mysql I53S4S:CVE-2022-21478< https://gitee.com/src-openeuler/mysql/issues/I53S4S > mysql I53S4Y:CVE-2022-21440< https://gitee.com/src-openeuler/mysql/issues/I53S4Y > mysql I53S4W:CVE-2022-21479< https://gitee.com/src-openeuler/mysql/issues/I53S4W > mysql I5I26S:CVE-2022-21527< https://gitee.com/src-openeuler/mysql/issues/I5I26S > mysql I5I28U:CVE-2022-21509< https://gitee.com/src-openeuler/mysql/issues/I5I28U > mysql I5I2AD:CVE-2022-21528< https://gitee.com/src-openeuler/mysql/issues/I5I2AD > mysql I6DZ6M:CVE-2023-21869< https://gitee.com/src-openeuler/mysql/issues/I6DZ6M > mysql I6B7GX:CVE-2023-21877< https://gitee.com/src-openeuler/mysql/issues/I6B7GX > mysql I6B7Y0:CVE-2023-21880< https://gitee.com/src-openeuler/mysql/issues/I6B7Y0 > mysql I6DZ8C:CVE-2023-21872< https://gitee.com/src-openeuler/mysql/issues/I6DZ8C > mysql I6WUF7:CVE-2023-21929< https://gitee.com/src-openeuler/mysql/issues/I6WUF7 > mysql I8WQU9:CVE-2024-20967< https://gitee.com/src-openeuler/mysql/issues/I8WQU9 > mysql I8WQXN:CVE-2024-20969< https://gitee.com/src-openeuler/mysql/issues/I8WQXN > mysql I9H9U0:CVE-2024-21015< https://gitee.com/src-openeuler/mysql/issues/I9H9U0 > mysql I9L9SO:CVE-2024-29038< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO > tpm2-tools I9L9OP:CVE-2024-29039< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP > tpm2-tools IADNW2:CVE-2024-21163< https://gitee.com/src-openeuler/mysql/issues/IADNW2 > mysql IAGS5X:CVE-2024-42153< https://gitee.com/src-openeuler/kernel/issues/IAGS5X > kernel IAHKPV:CVE-2024-40779< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV > webkit2gtk3 IAHKPY:CVE-2024-40780< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY > webkit2gtk3 IAKPV2:CVE-2024-42280< https://gitee.com/src-openeuler/kernel/issues/IAKPV2 > kernel IAKPUO:CVE-2024-42265< https://gitee.com/src-openeuler/kernel/issues/IAKPUO > kernel IAKPZW:CVE-2024-42305< https://gitee.com/src-openeuler/kernel/issues/IAKPZW > kernel IAKQ92:CVE-2024-42289< https://gitee.com/src-openeuler/kernel/issues/IAKQ92 > kernel I8WQRN:CVE-2024-20964< https://gitee.com/src-openeuler/mysql/issues/I8WQRN > mysql I9H9UX:CVE-2024-20994< https://gitee.com/src-openeuler/mysql/issues/I9H9UX > mysql I53S4M:CVE-2022-21418< https://gitee.com/src-openeuler/mysql/issues/I53S4M > mysql I5I292:CVE-2022-21539< https://gitee.com/src-openeuler/mysql/issues/I5I292 > mysql I53S3P:CVE-2022-21417< https://gitee.com/src-openeuler/mysql/issues/I53S3P > mysql I53S3V:CVE-2022-21427< https://gitee.com/src-openeuler/mysql/issues/I53S3V > mysql I53S42:CVE-2022-21413< https://gitee.com/src-openeuler/mysql/issues/I53S42 > mysql I53S3Y:CVE-2022-21435< https://gitee.com/src-openeuler/mysql/issues/I53S3Y > mysql I53S3X:CVE-2022-21414< https://gitee.com/src-openeuler/mysql/issues/I53S3X > mysql I53S47:CVE-2022-21462< https://gitee.com/src-openeuler/mysql/issues/I53S47 > mysql I53S4J:CVE-2022-21438< https://gitee.com/src-openeuler/mysql/issues/I53S4J > mysql I53S4H:CVE-2022-21437< https://gitee.com/src-openeuler/mysql/issues/I53S4H > mysql I53S4A:CVE-2022-21412< https://gitee.com/src-openeuler/mysql/issues/I53S4A > mysql I5I25L:CVE-2022-21455< https://gitee.com/src-openeuler/mysql/issues/I5I25L > mysql I5I269:CVE-2022-21530< https://gitee.com/src-openeuler/mysql/issues/I5I269 > mysql I5I27D:CVE-2022-21547< https://gitee.com/src-openeuler/mysql/issues/I5I27D > mysql I5I27L:CVE-2022-21515< https://gitee.com/src-openeuler/mysql/issues/I5I27L > mysql I5I27Z:CVE-2022-21529< https://gitee.com/src-openeuler/mysql/issues/I5I27Z > mysql I5I25W:CVE-2022-21517< https://gitee.com/src-openeuler/mysql/issues/I5I25W > mysql I5I27R:CVE-2022-21534< https://gitee.com/src-openeuler/mysql/issues/I5I27R > mysql I5I29R:CVE-2022-21531< https://gitee.com/src-openeuler/mysql/issues/I5I29R > mysql I5I29F:CVE-2022-21537< https://gitee.com/src-openeuler/mysql/issues/I5I29F > mysql I5I2A0:CVE-2022-21525< https://gitee.com/src-openeuler/mysql/issues/I5I2A0 > mysql I5I2AO:CVE-2022-21526< https://gitee.com/src-openeuler/mysql/issues/I5I2AO > mysql I9ASKM:CVE-2022-21605< https://gitee.com/src-openeuler/mysql/issues/I9ASKM > mysql I5XD7V:CVE-2022-39400< https://gitee.com/src-openeuler/mysql/issues/I5XD7V > mysql I5XD7J:CVE-2022-21594< https://gitee.com/src-openeuler/mysql/issues/I5XD7J > mysql I5XD93:CVE-2022-21638< https://gitee.com/src-openeuler/mysql/issues/I5XD93 > mysql I5XD7R:CVE-2022-21640< https://gitee.com/src-openeuler/mysql/issues/I5XD7R > mysql I5XD7N:CVE-2022-21608< https://gitee.com/src-openeuler/mysql/issues/I5XD7N > mysql I5XD96:CVE-2022-21641< https://gitee.com/src-openeuler/mysql/issues/I5XD96 > mysql I5XD7Z:CVE-2022-21633< https://gitee.com/src-openeuler/mysql/issues/I5XD7Z > mysql I9ASNK:CVE-2022-21607< https://gitee.com/src-openeuler/mysql/issues/I9ASNK > mysql I5XD87:CVE-2022-21632< https://gitee.com/src-openeuler/mysql/issues/I5XD87 > mysql I5XD8C:CVE-2022-21599< https://gitee.com/src-openeuler/mysql/issues/I5XD8C > mysql I5XD7F:CVE-2022-21617< https://gitee.com/src-openeuler/mysql/issues/I5XD7F > mysql I5XD6Q:CVE-2022-21604< https://gitee.com/src-openeuler/mysql/issues/I5XD6Q > mysql I5XD75:CVE-2022-21637< https://gitee.com/src-openeuler/mysql/issues/I5XD75 > mysql I6B7GW:CVE-2023-21878< https://gitee.com/src-openeuler/mysql/issues/I6B7GW > mysql I6DZ7K:CVE-2023-21866< https://gitee.com/src-openeuler/mysql/issues/I6DZ7K > mysql I6DZ6V:CVE-2023-21863< https://gitee.com/src-openeuler/mysql/issues/I6DZ6V > mysql I6B7GY:CVE-2023-21876< https://gitee.com/src-openeuler/mysql/issues/I6B7GY > mysql I6DZ7V:CVE-2023-21864< https://gitee.com/src-openeuler/mysql/issues/I6DZ7V > mysql I6DZ8X:CVE-2023-21865< https://gitee.com/src-openeuler/mysql/issues/I6DZ8X > mysql I6DZ7O:CVE-2023-21870< https://gitee.com/src-openeuler/mysql/issues/I6DZ7O > mysql I6DZ99:CVE-2023-21871< https://gitee.com/src-openeuler/mysql/issues/I6DZ99 > mysql I6B7Y1:CVE-2023-21887< https://gitee.com/src-openeuler/mysql/issues/I6B7Y1 > mysql I6DZ84:CVE-2023-21867< https://gitee.com/src-openeuler/mysql/issues/I6DZ84 > mysql I6DZ9K:CVE-2023-21836< https://gitee.com/src-openeuler/mysql/issues/I6DZ9K > mysql I6DZ7Z:CVE-2023-21873< https://gitee.com/src-openeuler/mysql/issues/I6DZ7Z > mysql I6B7H0:CVE-2023-21879< https://gitee.com/src-openeuler/mysql/issues/I6B7H0 > mysql I6B7Y3:CVE-2023-21881< https://gitee.com/src-openeuler/mysql/issues/I6B7Y3 > mysql I6B7Y2:CVE-2023-21883< https://gitee.com/src-openeuler/mysql/issues/I6B7Y2 > mysql I6WUE4:CVE-2023-21976< https://gitee.com/src-openeuler/mysql/issues/I6WUE4 > mysql I6WUDY:CVE-2023-21920< https://gitee.com/src-openeuler/mysql/issues/I6WUDY > mysql I6WUE1:CVE-2023-21953< https://gitee.com/src-openeuler/mysql/issues/I6WUE1 > mysql I6WUE7:CVE-2023-21911< https://gitee.com/src-openeuler/mysql/issues/I6WUE7 > mysql I6WUED:CVE-2023-21977< https://gitee.com/src-openeuler/mysql/issues/I6WUED > mysql I6WUEG:CVE-2023-21917< https://gitee.com/src-openeuler/mysql/issues/I6WUEG > mysql I6WUEH:CVE-2023-21962< https://gitee.com/src-openeuler/mysql/issues/I6WUEH > mysql I6WUEJ:CVE-2023-21972< https://gitee.com/src-openeuler/mysql/issues/I6WUEJ > mysql I6WUF0:CVE-2023-21966< https://gitee.com/src-openeuler/mysql/issues/I6WUF0 > mysql I6WUEU:CVE-2023-21913< https://gitee.com/src-openeuler/mysql/issues/I6WUEU > mysql I6WUF9:CVE-2023-21982< https://gitee.com/src-openeuler/mysql/issues/I6WUF9 > mysql I6WUEL:CVE-2023-21919< https://gitee.com/src-openeuler/mysql/issues/I6WUEL > mysql I6WUF8:CVE-2023-21955< https://gitee.com/src-openeuler/mysql/issues/I6WUF8 > mysql I6WUFC:CVE-2023-21935< https://gitee.com/src-openeuler/mysql/issues/I6WUFC > mysql I6WUFF:CVE-2023-21945< https://gitee.com/src-openeuler/mysql/issues/I6WUFF > mysql I6WUFD:CVE-2023-21933< https://gitee.com/src-openeuler/mysql/issues/I6WUFD > mysql I7M5U1:CVE-2023-22007< https://gitee.com/src-openeuler/mysql/issues/I7M5U1 > mysql I7M5UF:CVE-2023-22056< https://gitee.com/src-openeuler/mysql/issues/I7M5UF > mysql I7M5UR:CVE-2023-22054< https://gitee.com/src-openeuler/mysql/issues/I7M5UR > mysql I7M5VC:CVE-2023-22046< https://gitee.com/src-openeuler/mysql/issues/I7M5VC > mysql I7M5UV:CVE-2023-22057< https://gitee.com/src-openeuler/mysql/issues/I7M5UV > mysql I7M5V3:CVE-2023-22008< https://gitee.com/src-openeuler/mysql/issues/I7M5V3 > mysql I88VMS:CVE-2023-22103< https://gitee.com/src-openeuler/mysql/issues/I88VMS > mysql I88VMX:CVE-2023-22092< https://gitee.com/src-openeuler/mysql/issues/I88VMX > mysql I88VMW:CVE-2023-22111< https://gitee.com/src-openeuler/mysql/issues/I88VMW > mysql I88VN2:CVE-2023-22112< https://gitee.com/src-openeuler/mysql/issues/I88VN2 > mysql I88VN4:CVE-2023-22065< https://gitee.com/src-openeuler/mysql/issues/I88VN4 > mysql I88VN8:CVE-2023-22110< https://gitee.com/src-openeuler/mysql/issues/I88VN8 > mysql I88VNH:CVE-2023-22104< https://gitee.com/src-openeuler/mysql/issues/I88VNH > mysql I88VNN:CVE-2023-22115< https://gitee.com/src-openeuler/mysql/issues/I88VNN > mysql I88VN9:CVE-2023-22097< https://gitee.com/src-openeuler/mysql/issues/I88VN9 > mysql I88VNM:CVE-2023-22028< https://gitee.com/src-openeuler/mysql/issues/I88VNM > mysql I88VNA:CVE-2023-22114< https://gitee.com/src-openeuler/mysql/issues/I88VNA > mysql I88VO2:CVE-2023-22070< https://gitee.com/src-openeuler/mysql/issues/I88VO2 > mysql I8952W:CVE-2023-22068< https://gitee.com/src-openeuler/mysql/issues/I8952W > mysql I88VPM:CVE-2023-22026< https://gitee.com/src-openeuler/mysql/issues/I88VPM > mysql I88VP1:CVE-2023-22015< https://gitee.com/src-openeuler/mysql/issues/I88VP1 > mysql I88VO7:CVE-2023-22032< https://gitee.com/src-openeuler/mysql/issues/I88VO7 > mysql I88VTP:CVE-2023-22078< https://gitee.com/src-openeuler/mysql/issues/I88VTP > mysql I88VPV:CVE-2023-22066< https://gitee.com/src-openeuler/mysql/issues/I88VPV > mysql I88VYO:CVE-2023-22064< https://gitee.com/src-openeuler/mysql/issues/I88VYO > mysql I88W53:CVE-2023-22084< https://gitee.com/src-openeuler/mysql/issues/I88W53 > mysql I8WQRU:CVE-2024-20978< https://gitee.com/src-openeuler/mysql/issues/I8WQRU > mysql I8WQRQ:CVE-2024-20971< https://gitee.com/src-openeuler/mysql/issues/I8WQRQ > mysql I8WQRR:CVE-2024-20976< https://gitee.com/src-openeuler/mysql/issues/I8WQRR > mysql I8WQRW:CVE-2024-20981< https://gitee.com/src-openeuler/mysql/issues/I8WQRW > mysql I8WQSX:CVE-2024-20965< https://gitee.com/src-openeuler/mysql/issues/I8WQSX > mysql I8WQT7:CVE-2024-20972< https://gitee.com/src-openeuler/mysql/issues/I8WQT7 > mysql I8WQU8:CVE-2024-20983< https://gitee.com/src-openeuler/mysql/issues/I8WQU8 > mysql I8WQU7:CVE-2024-20970< https://gitee.com/src-openeuler/mysql/issues/I8WQU7 > mysql I8WQTZ:CVE-2024-20982< https://gitee.com/src-openeuler/mysql/issues/I8WQTZ > mysql I8WQUG:CVE-2024-20966< https://gitee.com/src-openeuler/mysql/issues/I8WQUG > mysql I8WQUE:CVE-2024-20974< https://gitee.com/src-openeuler/mysql/issues/I8WQUE > mysql I9H9SI:CVE-2024-21050< https://gitee.com/src-openeuler/mysql/issues/I9H9SI > mysql I9H9TA:CVE-2024-21069< https://gitee.com/src-openeuler/mysql/issues/I9H9TA > mysql I9H9TF:CVE-2024-21061< https://gitee.com/src-openeuler/mysql/issues/I9H9TF > mysql I9H9TE:CVE-2024-21009< https://gitee.com/src-openeuler/mysql/issues/I9H9TE > mysql I9H9TU:CVE-2024-21056< https://gitee.com/src-openeuler/mysql/issues/I9H9TU > mysql I9H9TG:CVE-2024-20993< https://gitee.com/src-openeuler/mysql/issues/I9H9TG > mysql I9H9TO:CVE-2024-21047< https://gitee.com/src-openeuler/mysql/issues/I9H9TO > mysql I9H9TP:CVE-2024-20998< https://gitee.com/src-openeuler/mysql/issues/I9H9TP > mysql I9H9TK:CVE-2024-21087< https://gitee.com/src-openeuler/mysql/issues/I9H9TK > mysql I9H9TY:CVE-2024-21053< https://gitee.com/src-openeuler/mysql/issues/I9H9TY > mysql I9H9TZ:CVE-2024-21055< https://gitee.com/src-openeuler/mysql/issues/I9H9TZ > mysql I9H9U5:CVE-2024-21051< https://gitee.com/src-openeuler/mysql/issues/I9H9U5 > mysql I9H9U6:CVE-2024-21060< https://gitee.com/src-openeuler/mysql/issues/I9H9U6 > mysql I9H9UE:CVE-2024-21054< https://gitee.com/src-openeuler/mysql/issues/I9H9UE > mysql I9H9V4:CVE-2024-21057< https://gitee.com/src-openeuler/mysql/issues/I9H9V4 > mysql I9H9UG:CVE-2024-21062< https://gitee.com/src-openeuler/mysql/issues/I9H9UG > mysql I9H9VR:CVE-2024-21096< https://gitee.com/src-openeuler/mysql/issues/I9H9VR > mysql I9H9UD:CVE-2024-21102< https://gitee.com/src-openeuler/mysql/issues/I9H9UD > mysql IADKB9:CVE-2024-21125< https://gitee.com/src-openeuler/mysql/issues/IADKB9 > mysql IADKC2:CVE-2024-21160< https://gitee.com/src-openeuler/mysql/issues/IADKC2 > mysql IADKBI:CVE-2024-21142< https://gitee.com/src-openeuler/mysql/issues/IADKBI > mysql IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKH8:CVE-2024-21157< https://gitee.com/src-openeuler/mysql/issues/IADKH8 > mysql IADKDG:CVE-2024-21130< https://gitee.com/src-openeuler/mysql/issues/IADKDG > mysql IADKD3:CVE-2024-21179< https://gitee.com/src-openeuler/mysql/issues/IADKD3 > mysql IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADKIT:CVE-2024-21137< https://gitee.com/src-openeuler/mysql/issues/IADKIT > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADKWG:CVE-2024-21159< https://gitee.com/src-openeuler/mysql/issues/IADKWG > mysql IADLEH:CVE-2024-21165< https://gitee.com/src-openeuler/mysql/issues/IADLEH > mysql IADM7U:CVE-2024-21173< https://gitee.com/src-openeuler/mysql/issues/IADM7U > mysql IADMOZ:CVE-2024-21129< https://gitee.com/src-openeuler/mysql/issues/IADMOZ > mysql IADMTY:CVE-2024-21127< https://gitee.com/src-openeuler/mysql/issues/IADMTY > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IALLDG:CVE-2023-52898< https://gitee.com/src-openeuler/kernel/issues/IALLDG > kernel IACSAA:CVE-2024-39501< https://gitee.com/src-openeuler/kernel/issues/IACSAA > kernel I53S3I:CVE-2022-21444< https://gitee.com/src-openeuler/mysql/issues/I53S3I > mysql I53S3E:CVE-2022-21451< https://gitee.com/src-openeuler/mysql/issues/I53S3E > mysql I5XD8G:CVE-2022-21625< https://gitee.com/src-openeuler/mysql/issues/I5XD8G > mysql I6WUEB:CVE-2023-21940< https://gitee.com/src-openeuler/mysql/issues/I6WUEB > mysql I6WUEO:CVE-2023-21947< https://gitee.com/src-openeuler/mysql/issues/I6WUEO > mysql I7M5UI:CVE-2023-22033< https://gitee.com/src-openeuler/mysql/issues/I7M5UI > mysql I7M5UT:CVE-2023-22005< https://gitee.com/src-openeuler/mysql/issues/I7M5UT > mysql I7M5VI:CVE-2023-22058< https://gitee.com/src-openeuler/mysql/issues/I7M5VI > mysql I8WQVT:CVE-2024-20968< https://gitee.com/src-openeuler/mysql/issues/I8WQVT > mysql I8WQUA:CVE-2024-20984< https://gitee.com/src-openeuler/mysql/issues/I8WQUA > mysql I9H9U2:CVE-2024-21013< https://gitee.com/src-openeuler/mysql/issues/I9H9U2 > mysql I9H9UA:CVE-2024-21008< https://gitee.com/src-openeuler/mysql/issues/I9H9UA > mysql I5XD9F:CVE-2022-21592< https://gitee.com/src-openeuler/mysql/issues/I5XD9F > mysql IADLCU:CVE-2024-21134< https://gitee.com/src-openeuler/mysql/issues/IADLCU > mysql I5XD8M:CVE-2022-21611< https://gitee.com/src-openeuler/mysql/issues/I5XD8M > mysql IALLCJ:CVE-2023-52893< https://gitee.com/src-openeuler/kernel/issues/IALLCJ > kernel IALOJQ:CVE-2022-48924< https://gitee.com/src-openeuler/kernel/issues/IALOJQ > kernel IALLDY:CVE-2023-52900< https://gitee.com/src-openeuler/kernel/issues/IALLDY > kernel IAKQ1L:CVE-2024-42313< https://gitee.com/src-openeuler/kernel/issues/IAKQ1L > kernel IADGAR:CVE-2022-48795< https://gitee.com/src-openeuler/kernel/issues/IADGAR > kernel IAKQ0F:CVE-2024-42297< https://gitee.com/src-openeuler/kernel/issues/IAKQ0F > kernel I9H9T9:CVE-2024-21000< https://gitee.com/src-openeuler/mysql/issues/I9H9T9 > mysql IAG8VL:CVE-2024-41015< https://gitee.com/src-openeuler/kernel/issues/IAG8VL > kernel IAGEM8:CVE-2024-41068< https://gitee.com/src-openeuler/kernel/issues/IAGEM8 > kernel I5I29B:CVE-2022-21538< https://gitee.com/src-openeuler/mysql/issues/I5I29B > mysql I7M5UH:CVE-2023-22048< https://gitee.com/src-openeuler/mysql/issues/I7M5UH > mysql I53U07:CVE-2022-21484< https://gitee.com/src-openeuler/mysql/issues/I53U07 > mysql I53U12:CVE-2022-21486< https://gitee.com/src-openeuler/mysql/issues/I53U12 > mysql I53U0S:CVE-2022-21485< https://gitee.com/src-openeuler/mysql/issues/I53U0S > mysql I53S3A:CVE-2022-21423< https://gitee.com/src-openeuler/mysql/issues/I53S3A > mysql I6DZ7A:CVE-2023-21874< https://gitee.com/src-openeuler/mysql/issues/I6DZ7A > mysql I6B7Y4:CVE-2023-21882< https://gitee.com/src-openeuler/mysql/issues/I6B7Y4 > mysql I6WUFN:CVE-2023-21963< https://gitee.com/src-openeuler/mysql/issues/I6WUFN > mysql I7M5VA:CVE-2023-22038< https://gitee.com/src-openeuler/mysql/issues/I7M5VA > mysql I88VPR:CVE-2023-22113< https://gitee.com/src-openeuler/mysql/issues/I88VPR > mysql Bugfix: issue #IAMPH5:网络4.19LTS补丁回合:网络4.19LTS补丁回合< https://gitee.com/open_euler/dashboard?issue_id=IAMPH5 > kernel #IALNC4:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status:[openEuler 1.0 LTS] KASAN: use-after-free Read in lock_get_status< https://gitee.com/open_euler/dashboard?issue_id=IALNC4 > kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()< https://gitee.com/open_euler/dashboard?issue_id=IAL27E > kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https< https://gitee.com/open_euler/dashboard?issue_id=IAMNQY > openEuler-repos #IAMZQL:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动:修复20.03-LTS 系列分支 raid1 缺少成员盘的情况下无法降级启动< https://gitee.com/open_euler/dashboard?issue_id=IAMZQL > mdadm #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets< https://gitee.com/open_euler/dashboard?issue_id=IALDR9 > kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023-11-14 15:36 gnome-desktop3 sig/GNOME https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3 openEuler-22.03-LTS-SP3 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞49个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB1?from=project-i… CVE修复: score IAKPRZ:CVE-2024-42271< https://gitee.com/src-openeuler/kernel/issues/IAKPRZ > kernel IAKQ1T:CVE-2024-42284< https://gitee.com/src-openeuler/kernel/issues/IAKQ1T > kernel IAKQ1W:CVE-2024-42302< https://gitee.com/src-openeuler/kernel/issues/IAKQ1W > kernel IAKQB2:CVE-2024-42285< https://gitee.com/src-openeuler/kernel/issues/IAKQB2 > kernel IAGELD:CVE-2024-41059< https://gitee.com/src-openeuler/kernel/issues/IAGELD > kernel IAKQXQ:CVE-2024-4558< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ > webkit2gtk3 I9FZ8P:CVE-2024-2756< https://gitee.com/src-openeuler/php/issues/I9FZ8P > I9L9SO:CVE-2024-29038< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9SO > tpm2-tools I9L9OP:CVE-2024-29039< https://gitee.com/src-openeuler/tpm2-tools/issues/I9L9OP > tpm2-tools I9U4L2:CVE-2024-36946< https://gitee.com/src-openeuler/kernel/issues/I9U4L2 > kernel IACV6F:CVE-2024-41002< https://gitee.com/src-openeuler/kernel/issues/IACV6F > kernel IAGSBL:CVE-2024-42120< https://gitee.com/src-openeuler/kernel/issues/IAGSBL > kernel IAGWWS:CVE-2024-42122< https://gitee.com/src-openeuler/kernel/issues/IAGWWS > kernel IAHKPV:CVE-2024-40779< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV > webkit2gtk3 IAHKPY:CVE-2024-40780< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY > webkit2gtk3 IAKPQM:CVE-2024-42288< https://gitee.com/src-openeuler/kernel/issues/IAKPQM > kernel IAKPRL:CVE-2024-42281< https://gitee.com/src-openeuler/kernel/issues/IAKPRL > kernel IAKPV2:CVE-2024-42280< https://gitee.com/src-openeuler/kernel/issues/IAKPV2 > kernel IAKPUO:CVE-2024-42265< https://gitee.com/src-openeuler/kernel/issues/IAKPUO > kernel IAKQ09:CVE-2024-42308< https://gitee.com/src-openeuler/kernel/issues/IAKQ09 > kernel IAKPZW:CVE-2024-42305< https://gitee.com/src-openeuler/kernel/issues/IAKPZW > kernel IAKQ56:CVE-2024-43853< https://gitee.com/src-openeuler/kernel/issues/IAKQ56 > kernel IAKQ5U:CVE-2024-43860< https://gitee.com/src-openeuler/kernel/issues/IAKQ5U > kernel IAKQ5E:CVE-2024-43819< https://gitee.com/src-openeuler/kernel/issues/IAKQ5E > kernel IAKQ7X:CVE-2024-43828< https://gitee.com/src-openeuler/kernel/issues/IAKQ7X > kernel IALCMV:CVE-2024-43861< https://gitee.com/src-openeuler/kernel/issues/IALCMV > kernel IALCRV:CVE-2024-43866< https://gitee.com/src-openeuler/kernel/issues/IALCRV > kernel IALEA1:CVE-2024-43879< https://gitee.com/src-openeuler/kernel/issues/IALEA1 > kernel IALED4:CVE-2024-43882< https://gitee.com/src-openeuler/kernel/issues/IALED4 > kernel IALPT4:CVE-2022-48920< https://gitee.com/src-openeuler/kernel/issues/IALPT4 > kernel IALQ1E:CVE-2022-48935< https://gitee.com/src-openeuler/kernel/issues/IALQ1E > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IADKIT:CVE-2024-21137< https://gitee.com/src-openeuler/mysql/issues/IADKIT > mysql IADKWG:CVE-2024-21159< https://gitee.com/src-openeuler/mysql/issues/IADKWG > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > IA6SFZ:CVE-2024-38613< https://gitee.com/src-openeuler/kernel/issues/IA6SFZ > kernel IAC3N2:CVE-2024-39490< https://gitee.com/src-openeuler/kernel/issues/IAC3N2 > kernel IAKPQE:CVE-2024-42318< https://gitee.com/src-openeuler/kernel/issues/IAKPQE > kernel IAKQ2F:CVE-2024-43831< https://gitee.com/src-openeuler/kernel/issues/IAKQ2F > kernel IAKQ0F:CVE-2024-42297< https://gitee.com/src-openeuler/kernel/issues/IAKQ0F > kernel IAKQ54:CVE-2024-43823< https://gitee.com/src-openeuler/kernel/issues/IAKQ54 > kernel IAKPOQ:CVE-2024-42290< https://gitee.com/src-openeuler/kernel/issues/IAKPOQ > kernel IAKPWK:CVE-2024-42309< https://gitee.com/src-openeuler/kernel/issues/IAKPWK > kernel IAKQ1L:CVE-2024-42313< https://gitee.com/src-openeuler/kernel/issues/IAKQ1L > kernel IAKPZN:CVE-2024-42306< https://gitee.com/src-openeuler/kernel/issues/IAKPZN > kernel IAKQ7N:CVE-2024-42322< https://gitee.com/src-openeuler/kernel/issues/IAKQ7N > kernel IAG8VL:CVE-2024-41015< https://gitee.com/src-openeuler/kernel/issues/IAG8VL > kernel IAGEM8:CVE-2024-41068< https://gitee.com/src-openeuler/kernel/issues/IAGEM8 > kernel Bugfix: issue #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed< https://gitee.com/open_euler/dashboard?issue_id=IAKMX4 > kernel #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:< https://gitee.com/open_euler/dashboard?issue_id=IAL7SX > kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D > kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入< https://gitee.com/open_euler/dashboard?issue_id=IALRBN > kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()< https://gitee.com/open_euler/dashboard?issue_id=IAL27E > kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https< https://gitee.com/open_euler/dashboard?issue_id=IAMNQY > openEuler-repos #IALRBD:ip notify代码优化:ip notify代码优化< https://gitee.com/open_euler/dashboard?issue_id=IALRBD > kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.< https://gitee.com/open_euler/dashboard?issue_id=I8MEWF > kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets< https://gitee.com/open_euler/dashboard?issue_id=IALDR9 > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-24.03-LTS Update 20240828 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题23个,已知安全漏洞150个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB4?from=project-i… CVE修复 score IAFNCJ:CVE-2024-41110< https://gitee.com/src-openeuler/moby/issues/IAFNCJ > IAMPH4:CVE-2019-20444< https://gitee.com/src-openeuler/netty3/issues/IAMPH4 > netty3 IAMPLI:CVE-2019-20445< https://gitee.com/src-openeuler/netty3/issues/IAMPLI > netty3 I9AVPA:CVE-2024-29944< https://gitee.com/src-openeuler/firefox/issues/I9AVPA > firefox I96GXT:CVE-2024-25111< https://gitee.com/src-openeuler/squid/issues/I96GXT > squid IA6SI1:CVE-2024-38616< https://gitee.com/src-openeuler/kernel/issues/IA6SI1 > kernel IAD0AS:CVE-2024-40994< https://gitee.com/src-openeuler/kernel/issues/IAD0AS > kernel IAGELX:CVE-2024-41058< https://gitee.com/src-openeuler/kernel/issues/IAGELX > kernel IAGENX:CVE-2024-41087< https://gitee.com/src-openeuler/kernel/issues/IAGENX > kernel IAGEOK:CVE-2024-41092< https://gitee.com/src-openeuler/kernel/issues/IAGEOK > kernel IAGRP3:CVE-2024-42161< https://gitee.com/src-openeuler/kernel/issues/IAGRP3 > kernel IAGS16:CVE-2024-42160< https://gitee.com/src-openeuler/kernel/issues/IAGS16 > kernel IAGSOT:CVE-2024-42224< https://gitee.com/src-openeuler/kernel/issues/IAGSOT > kernel IAKQ1T:CVE-2024-42284< https://gitee.com/src-openeuler/kernel/issues/IAKQ1T > kernel IAKQ1W:CVE-2024-42302< https://gitee.com/src-openeuler/kernel/issues/IAKQ1W > kernel IAKQB2:CVE-2024-42285< https://gitee.com/src-openeuler/kernel/issues/IAKQB2 > kernel IAGPSS:CVE-2024-42225< https://gitee.com/src-openeuler/kernel/issues/IAGPSS > kernel IAKQXQ:CVE-2024-4558< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ > webkit2gtk3 IAMPIZ:CVE-2019-16869< https://gitee.com/src-openeuler/netty3/issues/IAMPIZ > netty3 IAGELT:CVE-2024-41028< https://gitee.com/src-openeuler/kernel/issues/IAGELT > kernel IACZL6:CVE-2024-40901< https://gitee.com/src-openeuler/kernel/issues/IACZL6 > kernel I9FZ8P:CVE-2024-2756< https://gitee.com/src-openeuler/php/issues/I9FZ8P > IAGEMC:CVE-2024-41066< https://gitee.com/src-openeuler/kernel/issues/IAGEMC > kernel IAI5MS:CVE-2024-7055< https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS > ffmpeg IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel I9U9YN:CVE-2024-36915< https://gitee.com/src-openeuler/kernel/issues/I9U9YN > kernel IA6SDW:CVE-2024-38561< https://gitee.com/src-openeuler/kernel/issues/IA6SDW > kernel IAIA9G:CVE-2024-7246< https://gitee.com/src-openeuler/grpc/issues/IAIA9G > IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel I9U1UZ:CVE-2024-36938< https://gitee.com/src-openeuler/kernel/issues/I9U1UZ > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel I9UABH:CVE-2024-36908< https://gitee.com/src-openeuler/kernel/issues/I9UABH > kernel IA6SFW:CVE-2024-38560< https://gitee.com/src-openeuler/kernel/issues/IA6SFW > kernel IA77YV:CVE-2024-38566< https://gitee.com/src-openeuler/kernel/issues/IA77YV > kernel IA7D2C:CVE-2024-38390< https://gitee.com/src-openeuler/kernel/issues/IA7D2C > kernel IA7D3E:CVE-2024-38635< https://gitee.com/src-openeuler/kernel/issues/IA7D3E > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IA7D4V:CVE-2024-33621< https://gitee.com/src-openeuler/kernel/issues/IA7D4V > kernel IA7D8P:CVE-2024-36270< https://gitee.com/src-openeuler/kernel/issues/IA7D8P > kernel IA8AE1:CVE-2024-39298< https://gitee.com/src-openeuler/kernel/issues/IA8AE1 > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel IACR26:CVE-2024-40940< https://gitee.com/src-openeuler/kernel/issues/IACR26 > kernel IAD018:CVE-2024-40955< https://gitee.com/src-openeuler/kernel/issues/IAD018 > kernel IAD02L:CVE-2024-40911< https://gitee.com/src-openeuler/kernel/issues/IAD02L > kernel IACS4M:CVE-2024-40919< https://gitee.com/src-openeuler/kernel/issues/IACS4M > kernel IAD0GC:CVE-2024-40938< https://gitee.com/src-openeuler/kernel/issues/IAD0GC > kernel IACR1V:CVE-2024-40988< https://gitee.com/src-openeuler/kernel/issues/IACR1V > kernel IACT6L:CVE-2024-40970< https://gitee.com/src-openeuler/kernel/issues/IACT6L > kernel IACV42:CVE-2024-40950< https://gitee.com/src-openeuler/kernel/issues/IACV42 > kernel IACSKO:CVE-2024-40945< https://gitee.com/src-openeuler/kernel/issues/IACSKO > kernel IAGEKD:CVE-2024-41054< https://gitee.com/src-openeuler/kernel/issues/IAGEKD > kernel IAGEMD:CVE-2024-41060< https://gitee.com/src-openeuler/kernel/issues/IAGEMD > kernel IAGEMP:CVE-2024-41050< https://gitee.com/src-openeuler/kernel/issues/IAGEMP > kernel IAGEMS:CVE-2024-41047< https://gitee.com/src-openeuler/kernel/issues/IAGEMS > kernel IAGEMU:CVE-2024-41053< https://gitee.com/src-openeuler/kernel/issues/IAGEMU > kernel IAGEN1:CVE-2024-41051< https://gitee.com/src-openeuler/kernel/issues/IAGEN1 > kernel IAGENC:CVE-2024-41038< https://gitee.com/src-openeuler/kernel/issues/IAGENC > kernel IAGENM:CVE-2024-42069< https://gitee.com/src-openeuler/kernel/issues/IAGENM > kernel IAGENL:CVE-2024-41088< https://gitee.com/src-openeuler/kernel/issues/IAGENL > kernel IAGENN:CVE-2024-42073< https://gitee.com/src-openeuler/kernel/issues/IAGENN > kernel IAGENO:CVE-2024-41094< https://gitee.com/src-openeuler/kernel/issues/IAGENO > kernel IAGEO2:CVE-2024-42074< https://gitee.com/src-openeuler/kernel/issues/IAGEO2 > kernel IAGEOA:CVE-2024-41093< https://gitee.com/src-openeuler/kernel/issues/IAGEOA > kernel IAGEOH:CVE-2024-41084< https://gitee.com/src-openeuler/kernel/issues/IAGEOH > kernel IAGEOJ:CVE-2024-42079< https://gitee.com/src-openeuler/kernel/issues/IAGEOJ > kernel IAGEO4:CVE-2024-42070< https://gitee.com/src-openeuler/kernel/issues/IAGEO4 > kernel IAGEOX:CVE-2024-42085< https://gitee.com/src-openeuler/kernel/issues/IAGEOX > kernel IAGS7T:CVE-2024-42135< https://gitee.com/src-openeuler/kernel/issues/IAGS7T > kernel IAGSEQ:CVE-2024-42140< https://gitee.com/src-openeuler/kernel/issues/IAGSEQ > kernel IAGSJ5:CVE-2024-42103< https://gitee.com/src-openeuler/kernel/issues/IAGSJ5 > kernel IAGSBL:CVE-2024-42120< https://gitee.com/src-openeuler/kernel/issues/IAGSBL > kernel IAGSFG:CVE-2024-42113< https://gitee.com/src-openeuler/kernel/issues/IAGSFG > kernel IAGSSE:CVE-2024-42121< https://gitee.com/src-openeuler/kernel/issues/IAGSSE > kernel IAGTJF:CVE-2024-42130< https://gitee.com/src-openeuler/kernel/issues/IAGTJF > kernel IAHKPV:CVE-2024-40779< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV > webkit2gtk3 IAHKPY:CVE-2024-40780< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY > webkit2gtk3 IAKPQ8:CVE-2024-42274< https://gitee.com/src-openeuler/kernel/issues/IAKPQ8 > kernel IAKPTT:CVE-2024-42268< https://gitee.com/src-openeuler/kernel/issues/IAKPTT > kernel IAKPUO:CVE-2024-42265< https://gitee.com/src-openeuler/kernel/issues/IAKPUO > kernel IAKQ56:CVE-2024-43853< https://gitee.com/src-openeuler/kernel/issues/IAKQ56 > kernel IAKQ5P:CVE-2024-43824< https://gitee.com/src-openeuler/kernel/issues/IAKQ5P > kernel IAKQ5E:CVE-2024-43819< https://gitee.com/src-openeuler/kernel/issues/IAKQ5E > kernel IAKQ9U:CVE-2024-42270< https://gitee.com/src-openeuler/kernel/issues/IAKQ9U > kernel IALCMV:CVE-2024-43861< https://gitee.com/src-openeuler/kernel/issues/IALCMV > kernel IALCQL:CVE-2024-43868< https://gitee.com/src-openeuler/kernel/issues/IALCQL > kernel IALCRV:CVE-2024-43866< https://gitee.com/src-openeuler/kernel/issues/IALCRV > kernel IALCS5:CVE-2024-43863< https://gitee.com/src-openeuler/kernel/issues/IALCS5 > kernel IALED4:CVE-2024-43882< https://gitee.com/src-openeuler/kernel/issues/IALED4 > kernel IAMMTN:CVE-2024-44941< https://gitee.com/src-openeuler/kernel/issues/IAMMTN > kernel I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel IADKWG:CVE-2024-21159< https://gitee.com/src-openeuler/mysql/issues/IADKWG > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I9U3W9:CVE-2024-36959< https://gitee.com/src-openeuler/kernel/issues/I9U3W9 > kernel IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA7D8D:CVE-2024-36286< https://gitee.com/src-openeuler/kernel/issues/IA7D8D > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IACT5M:CVE-2024-40914< https://gitee.com/src-openeuler/kernel/issues/IACT5M > kernel IACSAA:CVE-2024-39501< https://gitee.com/src-openeuler/kernel/issues/IACSAA > kernel IACT4T:CVE-2024-40966< https://gitee.com/src-openeuler/kernel/issues/IACT4T > kernel IAGEN6:CVE-2024-41036< https://gitee.com/src-openeuler/kernel/issues/IAGEN6 > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IA6S9P:CVE-2024-38611< https://gitee.com/src-openeuler/kernel/issues/IA6S9P > kernel IA6SBV:CVE-2024-38580< https://gitee.com/src-openeuler/kernel/issues/IA6SBV > kernel IA6SGI:CVE-2024-38546< https://gitee.com/src-openeuler/kernel/issues/IA6SGI > kernel IA6SI8:CVE-2024-38543< https://gitee.com/src-openeuler/kernel/issues/IA6SI8 > kernel IA7YLH:CVE-2024-33847< https://gitee.com/src-openeuler/kernel/issues/IA7YLH > kernel IACZYN:CVE-2024-40910< https://gitee.com/src-openeuler/kernel/issues/IACZYN > kernel IAGEKY:CVE-2024-41025< https://gitee.com/src-openeuler/kernel/issues/IAGEKY > kernel IAGEOF:CVE-2024-42063< https://gitee.com/src-openeuler/kernel/issues/IAGEOF > kernel IAHJIE:CVE-2024-42230< https://gitee.com/src-openeuler/kernel/issues/IAHJIE > kernel IAGELQ:CVE-2024-41030< https://gitee.com/src-openeuler/kernel/issues/IAGELQ > kernel IAC3MZ:CVE-2024-39491< https://gitee.com/src-openeuler/kernel/issues/IAC3MZ > kernel IA6SFZ:CVE-2024-38613< https://gitee.com/src-openeuler/kernel/issues/IA6SFZ > kernel IACS4T:CVE-2024-40944< https://gitee.com/src-openeuler/kernel/issues/IACS4T > kernel IACSWZ:CVE-2024-40969< https://gitee.com/src-openeuler/kernel/issues/IACSWZ > kernel IAH6LY:CVE-2024-42156< https://gitee.com/src-openeuler/kernel/issues/IAH6LY > kernel I9U3YG:CVE-2024-36947< https://gitee.com/src-openeuler/kernel/issues/I9U3YG > kernel IA6S9J:CVE-2024-38593< https://gitee.com/src-openeuler/kernel/issues/IA6S9J > kernel IA6S9K:CVE-2024-38557< https://gitee.com/src-openeuler/kernel/issues/IA6S9K > kernel IA6SGW:CVE-2024-38550< https://gitee.com/src-openeuler/kernel/issues/IA6SGW > kernel IA6SH7:CVE-2024-38539< https://gitee.com/src-openeuler/kernel/issues/IA6SH7 > kernel IA7D4O:CVE-2024-36281< https://gitee.com/src-openeuler/kernel/issues/IA7D4O > kernel IA7D8K:CVE-2024-36484< https://gitee.com/src-openeuler/kernel/issues/IA7D8K > kernel IACSUZ:CVE-2024-40948< https://gitee.com/src-openeuler/kernel/issues/IACSUZ > kernel IACR0R:CVE-2024-40996< https://gitee.com/src-openeuler/kernel/issues/IACR0R > kernel IAD0BW:CVE-2024-40992< https://gitee.com/src-openeuler/kernel/issues/IAD0BW > kernel IAD0JX:CVE-2024-40939< https://gitee.com/src-openeuler/kernel/issues/IAD0JX > kernel IACQYY:CVE-2024-39504< https://gitee.com/src-openeuler/kernel/issues/IACQYY > kernel IACS54:CVE-2024-40925< https://gitee.com/src-openeuler/kernel/issues/IACS54 > kernel IACVC8:CVE-2024-40928< https://gitee.com/src-openeuler/kernel/issues/IACVC8 > kernel IAC3N2:CVE-2024-39490< https://gitee.com/src-openeuler/kernel/issues/IAC3N2 > kernel IAGPSL:CVE-2024-42138< https://gitee.com/src-openeuler/kernel/issues/IAGPSL > kernel IAGRO4:CVE-2024-42109< https://gitee.com/src-openeuler/kernel/issues/IAGRO4 > kernel IAGRXG:CVE-2024-42142< https://gitee.com/src-openeuler/kernel/issues/IAGRXG > kernel IAGSHZ:CVE-2024-42144< https://gitee.com/src-openeuler/kernel/issues/IAGSHZ > kernel IAGSPW:CVE-2024-42133< https://gitee.com/src-openeuler/kernel/issues/IAGSPW > kernel IAGTJ9:CVE-2024-42132< https://gitee.com/src-openeuler/kernel/issues/IAGTJ9 > kernel IAH013:CVE-2024-42100< https://gitee.com/src-openeuler/kernel/issues/IAH013 > kernel IAKPTW:CVE-2024-42267< https://gitee.com/src-openeuler/kernel/issues/IAKPTW > kernel IAKPUX:CVE-2024-42269< https://gitee.com/src-openeuler/kernel/issues/IAKPUX > kernel IAKPVJ:CVE-2024-42273< https://gitee.com/src-openeuler/kernel/issues/IAKPVJ > kernel IALCQO:CVE-2024-43864< https://gitee.com/src-openeuler/kernel/issues/IALCQO > kernel IALEPL:CVE-2024-43869< https://gitee.com/src-openeuler/kernel/issues/IALEPL > kernel IAMMML:CVE-2024-44938< https://gitee.com/src-openeuler/kernel/issues/IAMMML > kernel IAKQ62:CVE-2024-43840< https://gitee.com/src-openeuler/kernel/issues/IAKQ62 > kernel IAGSRR:CVE-2024-42136< https://gitee.com/src-openeuler/kernel/issues/IAGSRR > kernel IAG8VL:CVE-2024-41015< https://gitee.com/src-openeuler/kernel/issues/IAG8VL > kernel IAGEKG:CVE-2024-41031< https://gitee.com/src-openeuler/kernel/issues/IAGEKG > kernel IAGEM8:CVE-2024-41068< https://gitee.com/src-openeuler/kernel/issues/IAGEM8 > kernel Bugfix: issue #IAKGBX:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致:【OLK 6.6】 hns3网卡长时间反复切速过程中触发了global复位,复位前后端口速率配置不一致< https://gitee.com/open_euler/dashboard?issue_id=IAKGBX > kernel #IAHGCP:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题:【OLK-6.6】修复CIM业务压测采用virtio-net的虚拟机断网问题< https://gitee.com/open_euler/dashboard?issue_id=IAHGCP > kernel #IAKP6C:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list:【OLK-6.6】inconsistent lock state in blk_mq_dispatch_rq_list< https://gitee.com/open_euler/dashboard?issue_id=IAKP6C > kernel #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6< https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7 > kernel #I9DN5Z:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio:【OLK-6.6】ext4文件系统buffered IO切换iomap并支持large folio< https://gitee.com/open_euler/dashboard?issue_id=I9DN5Z > kernel #I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展< https://gitee.com/open_euler/dashboard?issue_id=I9RJ09 > kernel #IAGLFT:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6:[OLK-6.6] Backport 3 core PMU bugfixes to kernel 6.6< https://gitee.com/open_euler/dashboard?issue_id=IAGLFT > kernel #IAKACM:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题:【OLK-6.6】修复x86 pmu debug函数perf_event_print_debug()触发告警问题< https://gitee.com/open_euler/dashboard?issue_id=IAKACM > kernel #I9B9XS:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU:【OLK-6.6】Support Trusted computing(TC) feature for hygon CPU< https://gitee.com/open_euler/dashboard?issue_id=I9B9XS > kernel #IAJUNG:【OLK-6.6】add support for arm virtcca attestation:【OLK-6.6】add support for arm virtcca attestation< https://gitee.com/open_euler/dashboard?issue_id=IAJUNG > kernel #IALL3Y:【OLK-6.6】添加GPU Peer Memory支持:【OLK-6.6】添加GPU Peer Memory支持< https://gitee.com/open_euler/dashboard?issue_id=IALL3Y > kernel #I9C3AM:【OLK-6.6】Support Hygon Trusted Key Management virtualization:【OLK-6.6】Support Hygon Trusted Key Management virtualization< https://gitee.com/open_euler/dashboard?issue_id=I9C3AM > kernel #IADW9M:gnome-packagekit 在 openEuler-24.03-LTS 不可用:gnome-packagekit 在 openEuler-24.03-LTS 不可用< https://gitee.com/open_euler/dashboard?issue_id=IADW9M > PackageKit #IAHMJO:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS:[openEuler-24.03-LTS] Backport 6.6.40-6.6.44 LTS< https://gitee.com/open_euler/dashboard?issue_id=IAHMJO > kernel #IAHY3K:【OLK-6.6】回合v6.11 folio相关的bugfix:【OLK-6.6】回合v6.11 folio相关的bugfix< https://gitee.com/open_euler/dashboard?issue_id=IAHY3K > kernel #I8MZ9I:sdei watchdog检测机制优化:sdei watchdog检测机制优化< https://gitee.com/open_euler/dashboard?issue_id=I8MZ9I > kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https< https://gitee.com/open_euler/dashboard?issue_id=IAMNQY > openEuler-repos #IAJQI1:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h:[6.6] Fix bpf selftests compilation failure due to missing netlink_helpers.h< https://gitee.com/open_euler/dashboard?issue_id=IAJQI1 > kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS< https://gitee.com/open_euler/dashboard?issue_id=IAD6H2 > kernel #I9COT9:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误:cpuinfo_cur_freq 在高访存压力下,出现获取频率值误差过大,导致结果错误< https://gitee.com/open_euler/dashboard?issue_id=I9COT9 > kernel #IADWJR:pkcon get-transactions 崩溃:pkcon get-transactions 崩溃< https://gitee.com/open_euler/dashboard?issue_id=IADWJR > PackageKit #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化< https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q > kernel #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets< https://gitee.com/open_euler/dashboard?issue_id=IALDR9 > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240828 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题11个,已知安全漏洞47个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAMDB3?from=project-i… CVE修复: score IAMPH4:CVE-2019-20444< https://gitee.com/src-openeuler/netty3/issues/IAMPH4 > netty3 IAMPLI:CVE-2019-20445< https://gitee.com/src-openeuler/netty3/issues/IAMPLI > netty3 IAKPRZ:CVE-2024-42271< https://gitee.com/src-openeuler/kernel/issues/IAKPRZ > kernel IAKQ1T:CVE-2024-42284< https://gitee.com/src-openeuler/kernel/issues/IAKQ1T > kernel IAKQ1W:CVE-2024-42302< https://gitee.com/src-openeuler/kernel/issues/IAKQ1W > kernel IAKQB2:CVE-2024-42285< https://gitee.com/src-openeuler/kernel/issues/IAKQB2 > kernel IAGELD:CVE-2024-41059< https://gitee.com/src-openeuler/kernel/issues/IAGELD > kernel IAKQXQ:CVE-2024-4558< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ > webkit2gtk3 IAMPIZ:CVE-2019-16869< https://gitee.com/src-openeuler/netty3/issues/IAMPIZ > netty3 I9FZ8P:CVE-2024-2756< https://gitee.com/src-openeuler/php/issues/I9FZ8P > IAGSBL:CVE-2024-42120< https://gitee.com/src-openeuler/kernel/issues/IAGSBL > kernel IAGWWS:CVE-2024-42122< https://gitee.com/src-openeuler/kernel/issues/IAGWWS > kernel IAHKPV:CVE-2024-40779< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPV > webkit2gtk3 IAHKPY:CVE-2024-40780< https://gitee.com/src-openeuler/webkit2gtk3/issues/IAHKPY > webkit2gtk3 IAKPQM:CVE-2024-42288< https://gitee.com/src-openeuler/kernel/issues/IAKPQM > kernel IAKPRL:CVE-2024-42281< https://gitee.com/src-openeuler/kernel/issues/IAKPRL > kernel IAKPV2:CVE-2024-42280< https://gitee.com/src-openeuler/kernel/issues/IAKPV2 > kernel IAKPUO:CVE-2024-42265< https://gitee.com/src-openeuler/kernel/issues/IAKPUO > kernel IAKQ09:CVE-2024-42308< https://gitee.com/src-openeuler/kernel/issues/IAKQ09 > kernel IAKPZW:CVE-2024-42305< https://gitee.com/src-openeuler/kernel/issues/IAKPZW > kernel IAKQ56:CVE-2024-43853< https://gitee.com/src-openeuler/kernel/issues/IAKQ56 > kernel IAKQ5U:CVE-2024-43860< https://gitee.com/src-openeuler/kernel/issues/IAKQ5U > kernel IAKQ5E:CVE-2024-43819< https://gitee.com/src-openeuler/kernel/issues/IAKQ5E > kernel IAKQ7X:CVE-2024-43828< https://gitee.com/src-openeuler/kernel/issues/IAKQ7X > kernel IALCMV:CVE-2024-43861< https://gitee.com/src-openeuler/kernel/issues/IALCMV > kernel IALCRV:CVE-2024-43866< https://gitee.com/src-openeuler/kernel/issues/IALCRV > kernel IALEA1:CVE-2024-43879< https://gitee.com/src-openeuler/kernel/issues/IALEA1 > kernel IALED4:CVE-2024-43882< https://gitee.com/src-openeuler/kernel/issues/IALED4 > kernel IALPT4:CVE-2022-48920< https://gitee.com/src-openeuler/kernel/issues/IALPT4 > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel I9U4L2:CVE-2024-36946< https://gitee.com/src-openeuler/kernel/issues/I9U4L2 > kernel I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IAK3GX:CVE-2024-7347< https://gitee.com/src-openeuler/nginx/issues/IAK3GX > nginx IA6SFZ:CVE-2024-38613< https://gitee.com/src-openeuler/kernel/issues/IA6SFZ > kernel IAC3N2:CVE-2024-39490< https://gitee.com/src-openeuler/kernel/issues/IAC3N2 > kernel IAKPQE:CVE-2024-42318< https://gitee.com/src-openeuler/kernel/issues/IAKPQE > kernel IAKQ2F:CVE-2024-43831< https://gitee.com/src-openeuler/kernel/issues/IAKQ2F > kernel IAKQ0F:CVE-2024-42297< https://gitee.com/src-openeuler/kernel/issues/IAKQ0F > kernel IAKPZN:CVE-2024-42306< https://gitee.com/src-openeuler/kernel/issues/IAKPZN > kernel IAKQ7N:CVE-2024-42322< https://gitee.com/src-openeuler/kernel/issues/IAKQ7N > kernel IAKQ54:CVE-2024-43823< https://gitee.com/src-openeuler/kernel/issues/IAKQ54 > kernel IAKPOQ:CVE-2024-42290< https://gitee.com/src-openeuler/kernel/issues/IAKPOQ > kernel IAKPWK:CVE-2024-42309< https://gitee.com/src-openeuler/kernel/issues/IAKPWK > kernel IAKQ1L:CVE-2024-42313< https://gitee.com/src-openeuler/kernel/issues/IAKQ1L > kernel IAG8VL:CVE-2024-41015< https://gitee.com/src-openeuler/kernel/issues/IAG8VL > kernel IAGEM8:CVE-2024-41068< https://gitee.com/src-openeuler/kernel/issues/IAGEM8 > kernel Bugfix: issue #IAKMX4:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed:[OLK-5.10] Fixed HNS3 print problem and free guid's memory after init failed< https://gitee.com/open_euler/dashboard?issue_id=IAKMX4 > kernel #IALRBN:[olk 5.10]hns3驱动一些特性合入:[olk 5.10]hns3驱动一些特性合入< https://gitee.com/open_euler/dashboard?issue_id=IALRBN > kernel #IAL27E:perf: Optimize perf_pmu_migrate_context():perf: Optimize perf_pmu_migrate_context()< https://gitee.com/open_euler/dashboard?issue_id=IAL27E > kernel #IALRBD:ip notify代码优化:ip notify代码优化< https://gitee.com/open_euler/dashboard?issue_id=IALRBD > kernel #I8MEWF:Fixed two memory leak issues of the Perf tool.:Fixed two memory leak issues of the Perf tool.< https://gitee.com/open_euler/dashboard?issue_id=I8MEWF > kernel #IAFSKR:cpu巡检过程中cat-cli进程异常退出时框架未检查到:cpu巡检过程中cat-cli进程异常退出时框架未检查到< https://gitee.com/open_euler/dashboard?issue_id=IAFSKR > sysSentry #IADB3O:Kernel crypto框架实现dinghai加速器驱动测试:Kernel crypto框架实现dinghai加速器驱动测试< https://gitee.com/open_euler/dashboard?issue_id=IADB3O > kmod-dinghai #IAL7SX:Some patches of RoCE are incorporated into sp4 as follows::Some patches of RoCE are incorporated into sp4 as follows:< https://gitee.com/open_euler/dashboard?issue_id=IAL7SX > kernel #IAJJ2D:Backport 5.10.214 - 5.10.215 LTS patches from upstream:Backport 5.10.214 - 5.10.215 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAJJ2D > kernel #IAMNQY:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https:openEuler 24.03-LTS、22.03-LTS-SP4、22.03-LTS-SP3、22.03-LTS-SP1、20.03-LTS-SP4版本更新baseurl地址为https< https://gitee.com/open_euler/dashboard?issue_id=IAMNQY > openEuler-repos #IALDR9:net: usb: qmi_wwan: fix memory leak for not ip packets:net: usb: qmi_wwan: fix memory leak for not ip packets< https://gitee.com/open_euler/dashboard?issue_id=IALDR9 > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 45461.73551 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 45461.74189 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 45461.7499 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 45463.77128 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 45463.78126 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 45475.45205 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 45493.47547 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 45496.61316 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAF0ZW 【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息 45496.72823 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(8.30日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-26952 I9L5L1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L1 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-42005 IAILBM python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBM CVE-2024-7522 IAIB1O firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-35161 IAFXNN trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2024-40767 IAFMBK openstack-nova sig-openstack https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2022-42467 IAHAA0 https://gitee.com/src-openeuler/h2/issues/IAHAA0 CVE-2024-5692 IA4IZW firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZW CVE-2024-33663 I9JQV0 python-jose https://gitee.com/src-openeuler/python-jose/issues/I9JQV0 CVE-2024-42139 IAGSQA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQA CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-28661 IAHN3K ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K CVE-2024-3056 IAHKPO podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAHKPO CVE-2024-42230 IAHJIE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHJIE CVE-2024-7592 IALCFN python3 Base-service https://gitee.com/src-openeuler/python3/issues/IALCFN CVE-2022-0778 IAL6F4 https://gitee.com/src-openeuler/edk2/issues/IAL6F4 CVE-2021-3712 IAL6EJ https://gitee.com/src-openeuler/edk2/issues/IAL6EJ CVE-2022-23302 IAL6BL kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL6BL CVE-2020-14040 IAL68L buildah https://gitee.com/src-openeuler/buildah/issues/IAL68L CVE-2022-23307 IAL63L kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL63L CVE-2020-14040 IAL5Z6 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAL5Z6 CVE-2022-23648 IAL5Y9 https://gitee.com/src-openeuler/moby/issues/IAL5Y9 CVE-2021-3807 IAL5W7 sig-ceph https://gitee.com/src-openeuler/ceph/issues/IAL5W7 CVE-2022-28327 IAL5OL ignition https://gitee.com/src-openeuler/ignition/issues/IAL5OL CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-41036 IAGEN6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41060 IAGEMD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-41082 IAGEKB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKB CVE-2022-48811 IADGL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2024-41008 IADDFV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2024-40901 IACZL6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-39501 IACSAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2024-41071 IAGEKT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKT CVE-2024-7527 IAIB1U firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-41123 IAHZI6 sig-ruby https://gitee.com/src-openeuler/ruby/issues/IAHZI6 CVE-2021-42692 IAHXVG tinytoml https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG CVE-2020-16307 IAHSMC ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-41990 IAILBB python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-41016 IAG8SI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8SI CVE-2019-14809 IANEQN golang sig-golang https://gitee.com/src-openeuler/golang/issues/IANEQN CVE-2022-1708 IALO9O cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IALO9O CVE-2024-6923 IAIBFJ python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAIBFJ CVE-2022-27652 IAI396 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IAI396 CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-41030 IAGELQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2024-7348 IAITRP postgresql https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-7519 IAIB0X firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2023-38522 IAFXLR trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-8088 IALY83 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IALY83 CVE-2022-0664 IALWD8 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IALWD8 CVE-2022-48926 IALPWM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWM CVE-2022-48925 IALPUW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUW CVE-2024-33664 I9JQUY python-jose https://gitee.com/src-openeuler/python-jose/issues/I9JQUY CVE-2023-6917 I948S1 Application https://gitee.com/src-openeuler/pcp/issues/I948S1 CVE-2024-42110 IAGPRL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRL CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-48927 IALPWB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPWB CVE-2022-48911 IALPVC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPVC CVE-2022-48919 IALPUD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPUD CVE-2022-48913 IALOJ9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALOJ9 CVE-2024-42242 IAILHE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHE CVE-2024-42243 IAILGJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGJ CVE-2024-42237 IAILGH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGH CVE-2024-42234 IAILGG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGG CVE-2024-42238 IAILGD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGD CVE-2024-42235 IAILGC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGC CVE-2024-42241 IAILGA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGA CVE-2024-42240 IAILG6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG6 CVE-2024-42245 IAILG2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG2 CVE-2024-42153 IAGS5X kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS5X CVE-2024-41098 IAGEO0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO0 CVE-2023-52648 IAIWX6 sig-KDE https://gitee.com/src-openeuler/kwin/issues/IAIWX6 CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2022-37290 IAJ2YG sig-mate-desktop https://gitee.com/src-openeuler/caja/issues/IAJ2YG CVE-2024-42233 IAILHD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHD CVE-2024-42249 IAILHC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILHC CVE-2024-42248 IAILGB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILGB CVE-2024-42239 IAILG5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG5 CVE-2024-42250 IAILG1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAILG1 CVE-2024-42152 IAGSQU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQU CVE-2024-41037 IAGEMB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMB CVE-2024-31585 I9HL7F ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9HL7F CVE-2022-48912 IALPU4 10.08 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALPU4 CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-43900 IAMMTD 11.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMTD CVE-2024-44934 IAMMBI 11.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMBI CVE-2024-43888 IAMMU0 11.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMU0 CVE-2023-45288 I9E31R 11.41 sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/I9E31R CVE-2024-42256 IAIS0X 11.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIS0X CVE-2024-42254 IAIRY2 11.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRY2 CVE-2024-42257 IAIRX0 11.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRX0 CVE-2024-42255 IAIRVL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRVL CVE-2022-48808 IADGMC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMC CVE-2024-44940 IAMMLZ 12.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAMMLZ CVE-2024-45038 IAMXVA 12.41 raspberrypi-firmware sig-RaspberryPi https://gitee.com/src-openeuler/raspberrypi-firmware/issues/IAMXVA CVE-2024-7272 IAJJ6H 12.41 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAJJ6H CVE-2024-29511 IAAEZV 12.41 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEZV CVE-2024-29506 IAAEY3 12.41 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAEY3 CVE-2024-40961 IAD0KR 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-40959 IAD0D8 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0D8 CVE-2024-29509 IAAETF ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAAETF CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-37078 IA8AE5 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-42253 IAIRZN 12.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIRZN CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2019-6486 IANEOV 13.41 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IANEOV CVE-2024-32991 IANEB1 13.41 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IANEB1 CVE-2024-42258 IAJJAG 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAJJAG CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 dconf 回合社区补丁 sig/Desktop 2024-8-1 16:45 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAJKLA kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:26 https://gitee.com/open_euler/dashboard?issue_id=IAJLGS [2403] License 信息错误 sig/Networking 2024-8-15 14:26 https://gitee.com/open_euler/dashboard?issue_id=IAK8I8 kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openssh 未找到 openssl命令导致编译失败 sig/Networking 2024-8-26 10:51 https://gitee.com/open_euler/dashboard?issue_id=IAMEU0 libiscsi 同步master分支与24.03分支 sig/Storage 2024-8-27 10:20 https://gitee.com/open_euler/dashboard?issue_id=IAMP3N gcc-10.3升级到gcc12.3后, -O2 下的params参数缺失编译选项 sig/Compiler 2024-8-27 10:37 https://gitee.com/open_euler/dashboard?issue_id=IAMPD7 kernel x86内核包,用rpm -qP命令查询出aarch64信息 sig/Kernel 2024-8-27 10:59 https://gitee.com/open_euler/dashboard?issue_id=IAMPTG NetworkManager 双网卡绑定 配置mode=4时, 会告警无效的mac地址 sig/Networking 2024-8-27 16:25 https://gitee.com/open_euler/dashboard?issue_id=IAMUBD kernel 修复CVE-2024-39501,导致引入问题补丁 sig/Kernel 2024-8-28 11:19 https://gitee.com/open_euler/dashboard?issue_id=IAN0F8 kernel [OLK-5.10] padata: Fix possible divide-by-0 panic in padata_mt_helper() sig/Kernel 2024-8-28 21:03 https://gitee.com/open_euler/dashboard?issue_id=IAN6XR kernel [OLK-5.10] kobject_uevent: Fix OOB access within zap_modalias_env() sig/Kernel 2024-8-28 21:26 https://gitee.com/open_euler/dashboard?issue_id=IAN70V kernel [OLK-5.10] sched/fair: set_load_weight() must also call reweight_task() for SCHED_IDLE tasks sig/Kernel 2024-8-29 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAN96W 系统安装后第一次启动显示/etc/lvm/backup/openeuler文件找不到 sig/Storage 2024-8-30 15:02 https://gitee.com/open_euler/dashboard?issue_id=IANNE3 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > Dear all, openEuler 24.09 RC3 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig组请基于该版本开展软件包验证适配。 本次 RC3 版本由 EulerMaker构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC3 版本 issue发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09版本 release plan &特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/release-plan.md l openEuler 24.09 RC3 版本下载链接:http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc3_openeuler-2024-08-29-08-34-37/ | openEuler版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5… ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master拉取 24.09分支 Build & Alpha 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布 Test round 1 2024/8/13 2024/8/19 24.09启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3(NOW 😊) 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 Test round 5 2024/9/12 2024/9/19 回归测试(跨中秋节,预祝中秋节快乐) Release Review 2024/9/20 2024/9/22 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 会议链接:https://meeting.huaweicloud.com:36443/#/j/966225488 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-08-30 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(可回复此邮件申请,也可直接填写至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/966225488 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/89883905680?pwd=OyXS5vUZMRLYw1TzBSw80ZS9mNo2LO.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-08-30 10:30, The subject of the conference is sig-intelligence 例会, Summary: committer、maintainer申请、评估标准 8月2日议题进展跟踪 议题征集中 You can join the meeting at https://us06web.zoom.us/j/89883905680?pwd=OyXS5vUZMRLYw1TzBSw80ZS9mNo2LO.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/cNXDTuYeiItJ 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-08-27 16:00, The subject of the conference is CloudNative SIG , Summary: You can join the meeting at https://meeting.tencent.com/dm/cNXDTuYeiItJ . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月26号12点创建快照,开始构建RC3版本,请在RC3构建前闭环软件包相关issue,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月16日 16:35 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.09 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240821发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240821发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240821发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240821发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240821发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/30)提供 update_20240828 版本。 openEuler-22.03-LTS-SP1 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题2个,已知安全漏洞56个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAKTIO?from=project-i… CVE修复: score IAK3ML:CVE-2024-42472< https://gitee.com/src-openeuler/flatpak/issues/IAK3ML > flatpak I9TM8D:CVE-2024-36031< https://gitee.com/src-openeuler/kernel/issues/I9TM8D > kernel IA9RXC:CVE-2024-38473< https://gitee.com/src-openeuler/httpd/issues/IA9RXC > httpd I8YZNQ:CVE-2023-6377< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ > xorg-x11-server-xwayland I8UWMG:CVE-2022-36763< https://gitee.com/src-openeuler/edk2/issues/I8UWMG > I8Z95N:CVE-2022-48622< https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N > gdk-pixbuf2 I93EEI:CVE-2024-26598< https://gitee.com/src-openeuler/kernel/issues/I93EEI > kernel I9E4N6:CVE-2024-31083< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6 > xorg-x11-server-xwayland IAD0FK:CVE-2024-40902< https://gitee.com/src-openeuler/kernel/issues/IAD0FK > kernel IAGENX:CVE-2024-41087< https://gitee.com/src-openeuler/kernel/issues/IAGENX > kernel I9AVEJ:CVE-2022-44571< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ > rubygem-rack I9AVEQ:CVE-2022-44570< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ > rubygem-rack I91MQS:CVE-2023-50868< https://gitee.com/src-openeuler/bind/issues/I91MQS > IAFGZ2:CVE-2024-0760< https://gitee.com/src-openeuler/bind/issues/IAFGZ2 > IAJJ60:CVE-2024-7006< https://gitee.com/src-openeuler/libtiff/issues/IAJJ60 > libtiff IAK3A6:CVE-2024-23185< https://gitee.com/src-openeuler/dovecot/issues/IAK3A6 > dovecot I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I932WD:CVE-2024-26586< https://gitee.com/src-openeuler/kernel/issues/I932WD > kernel I94K6V:CVE-2023-23602< https://gitee.com/src-openeuler/mozjs78/issues/I94K6V > mozjs78 IAGEMC:CVE-2024-41066< https://gitee.com/src-openeuler/kernel/issues/IAGEMC > kernel IAGEML:CVE-2024-41073< https://gitee.com/src-openeuler/kernel/issues/IAGEML > kernel I9U3C7:CVE-2024-36880< https://gitee.com/src-openeuler/kernel/issues/I9U3C7 > kernel IAK3OT:CVE-2024-42353< https://gitee.com/src-openeuler/python-webob/issues/IAK3OT > python-webob I9U1UZ:CVE-2024-36938< https://gitee.com/src-openeuler/kernel/issues/I9U1UZ > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel IACV6F:CVE-2024-41002< https://gitee.com/src-openeuler/kernel/issues/IACV6F > kernel IAGENL:CVE-2024-41088< https://gitee.com/src-openeuler/kernel/issues/IAGENL > kernel IAGEO4:CVE-2024-42070< https://gitee.com/src-openeuler/kernel/issues/IAGEO4 > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IAILFZ:CVE-2024-42232< https://gitee.com/src-openeuler/kernel/issues/IAILFZ > kernel IAILHF:CVE-2024-42236< https://gitee.com/src-openeuler/kernel/issues/IAILHF > kernel IAKPXH:CVE-2024-42310< https://gitee.com/src-openeuler/kernel/issues/IAKPXH > kernel IAKQ5H:CVE-2024-43839< https://gitee.com/src-openeuler/kernel/issues/IAKQ5H > kernel IAKQB7:CVE-2024-42304< https://gitee.com/src-openeuler/kernel/issues/IAKQB7 > kernel IAKPWF:CVE-2024-42283< https://gitee.com/src-openeuler/kernel/issues/IAKPWF > kernel IAGZUU:CVE-2024-42131< https://gitee.com/src-openeuler/kernel/issues/IAGZUU > kernel IAGY1C:CVE-2024-42127< https://gitee.com/src-openeuler/kernel/issues/IAGY1C > kernel I9393Q:CVE-2024-25126< https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q > rubygem-rack I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel IAI0X0:CVE-2024-41946< https://gitee.com/src-openeuler/ruby/issues/IAI0X0 > I98Z59:CVE-2024-2496< https://gitee.com/src-openeuler/libvirt/issues/I98Z59 > libvirt IAK3A8:CVE-2024-23184< https://gitee.com/src-openeuler/dovecot/issues/IAK3A8 > dovecot IADKBI:CVE-2024-21142< https://gitee.com/src-openeuler/mysql/issues/IADKBI > mysql IADKB9:CVE-2024-21125< https://gitee.com/src-openeuler/mysql/issues/IADKB9 > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IACT4T:CVE-2024-40966< https://gitee.com/src-openeuler/kernel/issues/IACT4T > kernel IAKFXC:CVE-2024-43374< https://gitee.com/src-openeuler/vim/issues/IAKFXC > I93WEK:CVE-2024-25629< https://gitee.com/src-openeuler/c-ares/issues/I93WEK > c-ares I9RFK5:CVE-2023-52868< https://gitee.com/src-openeuler/kernel/issues/I9RFK5 > kernel I9U3H2:CVE-2024-36900< https://gitee.com/src-openeuler/kernel/issues/I9U3H2 > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IA7D8K:CVE-2024-36484< https://gitee.com/src-openeuler/kernel/issues/IA7D8K > kernel IAKQ89:CVE-2024-43830< https://gitee.com/src-openeuler/kernel/issues/IAKQ89 > kernel IAJJ6N:CVE-2024-43167< https://gitee.com/src-openeuler/unbound/issues/IAJJ6N > unbound Bugfix: issue #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性< https://gitee.com/open_euler/dashboard?issue_id=IALC43 > glibc #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd< https://gitee.com/open_euler/dashboard?issue_id=IAKBHI > bubblewrap openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022-11-10 16:49 delve sig/dev-utils https://e.gitee.com/open_euler/repos/src-openeuler/delve openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023-3-14 20:13 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023-3-22 10:20 kernel sig/Kernel https://e.gitee.com/open_euler/repos/src-openeuler/kernel openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023-9-26 19:24 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024-4-26 18:51 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-20.03-LTS-SP4 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题2个,已知安全漏洞39个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAKTIN?from=project-i… CVE修复: score IAK3ML:CVE-2024-42472< https://gitee.com/src-openeuler/flatpak/issues/IAK3ML > flatpak IA9RXC:CVE-2024-38473< https://gitee.com/src-openeuler/httpd/issues/IA9RXC > httpd I8UWMG:CVE-2022-36763< https://gitee.com/src-openeuler/edk2/issues/I8UWMG > I93EEI:CVE-2024-26598< https://gitee.com/src-openeuler/kernel/issues/I93EEI > kernel I9AVEJ:CVE-2022-44571< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ > rubygem-rack I9AVEQ:CVE-2022-44570< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ > rubygem-rack IAJJ60:CVE-2024-7006< https://gitee.com/src-openeuler/libtiff/issues/IAJJ60 > libtiff IAK3A6:CVE-2024-23185< https://gitee.com/src-openeuler/dovecot/issues/IAK3A6 > dovecot IA3TPI:CVE-2024-3049< https://gitee.com/src-openeuler/booth/issues/IA3TPI > booth I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I932WD:CVE-2024-26586< https://gitee.com/src-openeuler/kernel/issues/I932WD > kernel I94K6V:CVE-2023-23602< https://gitee.com/src-openeuler/mozjs78/issues/I94K6V > mozjs78 IAK3OT:CVE-2024-42353< https://gitee.com/src-openeuler/python-webob/issues/IAK3OT > python-webob IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel I93SNV:CVE-2024-26602< https://gitee.com/src-openeuler/kernel/issues/I93SNV > kernel I9FNFE:CVE-2021-47207< https://gitee.com/src-openeuler/kernel/issues/I9FNFE > kernel I9L4OR:CVE-2024-27013< https://gitee.com/src-openeuler/kernel/issues/I9L4OR > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel IAGEO4:CVE-2024-42070< https://gitee.com/src-openeuler/kernel/issues/IAGEO4 > kernel IAILFZ:CVE-2024-42232< https://gitee.com/src-openeuler/kernel/issues/IAILFZ > kernel IAILHF:CVE-2024-42236< https://gitee.com/src-openeuler/kernel/issues/IAILHF > kernel IAKPXH:CVE-2024-42310< https://gitee.com/src-openeuler/kernel/issues/IAKPXH > kernel IAKQ5H:CVE-2024-43839< https://gitee.com/src-openeuler/kernel/issues/IAKQ5H > kernel IAKQB7:CVE-2024-42304< https://gitee.com/src-openeuler/kernel/issues/IAKQB7 > kernel I9393Q:CVE-2024-25126< https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q > rubygem-rack I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel IAI0X0:CVE-2024-41946< https://gitee.com/src-openeuler/ruby/issues/IAI0X0 > I98Z59:CVE-2024-2496< https://gitee.com/src-openeuler/libvirt/issues/I98Z59 > libvirt IAK3A8:CVE-2024-23184< https://gitee.com/src-openeuler/dovecot/issues/IAK3A8 > dovecot IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IA7D8D:CVE-2024-36286< https://gitee.com/src-openeuler/kernel/issues/IA7D8D > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IAKFXC:CVE-2024-43374< https://gitee.com/src-openeuler/vim/issues/IAKFXC > I93WEK:CVE-2024-25629< https://gitee.com/src-openeuler/c-ares/issues/I93WEK > c-ares IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IAHJG9:CVE-2024-42229< https://gitee.com/src-openeuler/kernel/issues/IAHJG9 > kernel IA7D8K:CVE-2024-36484< https://gitee.com/src-openeuler/kernel/issues/IA7D8K > kernel IAKQ89:CVE-2024-43830< https://gitee.com/src-openeuler/kernel/issues/IAKQ89 > kernel IAJJ6N:CVE-2024-43167< https://gitee.com/src-openeuler/unbound/issues/IAJJ6N > unbound Bugfix: issue #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常< https://gitee.com/open_euler/dashboard?issue_id=IAIN7D > kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd< https://gitee.com/open_euler/dashboard?issue_id=IAKBHI > bubblewrap Hotpatch: score CVE-2021-47483 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023-10-26 19:02 sig/oVirt https://e.gitee.com/open_euler/repos/src-openeuler/vdsm openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023-11-4 17:34 redis6 sig/bigdata https://e.gitee.com/open_euler/repos/src-openeuler/redis6 openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023-11-7 17:23 strongswan sig/sig-security-fac https://e.gitee.com/open_euler/repos/src-openeuler/strongswan openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023-11-13 16:59 sig/DB https://e.gitee.com/open_euler/repos/src-openeuler/h2 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023-11-14 15:36 gnome-desktop3 sig/GNOME https://e.gitee.com/open_euler/repos/src-openeuler/gnome-desktop3 openEuler-22.03-LTS-SP3 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题11个,已知安全漏洞55个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAKTIP?from=project-i… CVE修复: score IAK3ML:CVE-2024-42472< https://gitee.com/src-openeuler/flatpak/issues/IAK3ML > flatpak IAITRP:CVE-2024-7348< https://gitee.com/src-openeuler/postgresql/issues/IAITRP > postgresql IA9RXC:CVE-2024-38473< https://gitee.com/src-openeuler/httpd/issues/IA9RXC > httpd I8YZNQ:CVE-2023-6377< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I8YZNQ > xorg-x11-server-xwayland I8UWMG:CVE-2022-36763< https://gitee.com/src-openeuler/edk2/issues/I8UWMG > I93EEI:CVE-2024-26598< https://gitee.com/src-openeuler/kernel/issues/I93EEI > kernel I9E4N6:CVE-2024-31083< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I9E4N6 > xorg-x11-server-xwayland IAD0FK:CVE-2024-40902< https://gitee.com/src-openeuler/kernel/issues/IAD0FK > kernel I9AVEJ:CVE-2022-44571< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ > rubygem-rack I9AVEQ:CVE-2022-44570< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ > rubygem-rack I91MQS:CVE-2023-50868< https://gitee.com/src-openeuler/bind/issues/I91MQS > IAFGZ2:CVE-2024-0760< https://gitee.com/src-openeuler/bind/issues/IAFGZ2 > IAJJ60:CVE-2024-7006< https://gitee.com/src-openeuler/libtiff/issues/IAJJ60 > libtiff IAK3A6:CVE-2024-23185< https://gitee.com/src-openeuler/dovecot/issues/IAK3A6 > dovecot IA3TPI:CVE-2024-3049< https://gitee.com/src-openeuler/booth/issues/IA3TPI > booth I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I932WD:CVE-2024-26586< https://gitee.com/src-openeuler/kernel/issues/I932WD > kernel I94K6V:CVE-2023-23602< https://gitee.com/src-openeuler/mozjs78/issues/I94K6V > mozjs78 I9U3C7:CVE-2024-36880< https://gitee.com/src-openeuler/kernel/issues/I9U3C7 > kernel IAK3OT:CVE-2024-42353< https://gitee.com/src-openeuler/python-webob/issues/IAK3OT > python-webob IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel I93SNV:CVE-2024-26602< https://gitee.com/src-openeuler/kernel/issues/I93SNV > kernel I9L4OR:CVE-2024-27013< https://gitee.com/src-openeuler/kernel/issues/I9L4OR > kernel I9U1UZ:CVE-2024-36938< https://gitee.com/src-openeuler/kernel/issues/I9U1UZ > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel IAGENL:CVE-2024-41088< https://gitee.com/src-openeuler/kernel/issues/IAGENL > kernel IAGEO4:CVE-2024-42070< https://gitee.com/src-openeuler/kernel/issues/IAGEO4 > kernel IAILFZ:CVE-2024-42232< https://gitee.com/src-openeuler/kernel/issues/IAILFZ > kernel IAILHF:CVE-2024-42236< https://gitee.com/src-openeuler/kernel/issues/IAILHF > kernel IAKPXH:CVE-2024-42310< https://gitee.com/src-openeuler/kernel/issues/IAKPXH > kernel IAKQ5H:CVE-2024-43839< https://gitee.com/src-openeuler/kernel/issues/IAKQ5H > kernel IAKQB7:CVE-2024-42304< https://gitee.com/src-openeuler/kernel/issues/IAKQB7 > kernel IAKPWF:CVE-2024-42283< https://gitee.com/src-openeuler/kernel/issues/IAKPWF > kernel IAGZUU:CVE-2024-42131< https://gitee.com/src-openeuler/kernel/issues/IAGZUU > kernel IAGY1C:CVE-2024-42127< https://gitee.com/src-openeuler/kernel/issues/IAGY1C > kernel I9393Q:CVE-2024-25126< https://gitee.com/src-openeuler/rubygem-rack/issues/I9393Q > rubygem-rack I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel IAI0X0:CVE-2024-41946< https://gitee.com/src-openeuler/ruby/issues/IAI0X0 > I98Z59:CVE-2024-2496< https://gitee.com/src-openeuler/libvirt/issues/I98Z59 > libvirt IAK3A8:CVE-2024-23184< https://gitee.com/src-openeuler/dovecot/issues/IAK3A8 > dovecot IADKBI:CVE-2024-21142< https://gitee.com/src-openeuler/mysql/issues/IADKBI > mysql IADKB9:CVE-2024-21125< https://gitee.com/src-openeuler/mysql/issues/IADKB9 > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound I9TM2V:CVE-2024-36020< https://gitee.com/src-openeuler/kernel/issues/I9TM2V > kernel I9U3W9:CVE-2024-36959< https://gitee.com/src-openeuler/kernel/issues/I9U3W9 > kernel IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IACT4T:CVE-2024-40966< https://gitee.com/src-openeuler/kernel/issues/IACT4T > kernel IAKFXC:CVE-2024-43374< https://gitee.com/src-openeuler/vim/issues/IAKFXC > I93WEK:CVE-2024-25629< https://gitee.com/src-openeuler/c-ares/issues/I93WEK > c-ares I9U3H2:CVE-2024-36900< https://gitee.com/src-openeuler/kernel/issues/I9U3H2 > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IAKQ62:CVE-2024-43840< https://gitee.com/src-openeuler/kernel/issues/IAKQ62 > kernel IAKQ89:CVE-2024-43830< https://gitee.com/src-openeuler/kernel/issues/IAKQ89 > kernel IAJJ6N:CVE-2024-43167< https://gitee.com/src-openeuler/unbound/issues/IAJJ6N > unbound Bugfix: issue #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6< https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7 > kernel #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性< https://gitee.com/open_euler/dashboard?issue_id=IALC43 > glibc #IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据< https://gitee.com/open_euler/dashboard?issue_id=IAKZJY > kernel #IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10< https://gitee.com/open_euler/dashboard?issue_id=IAIG7E > kernel #I9IAK5:conf配置调整:conf配置调整< https://gitee.com/open_euler/dashboard?issue_id=I9IAK5 > anaconda #I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS< https://gitee.com/open_euler/dashboard?issue_id=I96KNQ > kernel #IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题< https://gitee.com/open_euler/dashboard?issue_id=IAHUM5 > kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd< https://gitee.com/open_euler/dashboard?issue_id=IAKBHI > bubblewrap #IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改< https://gitee.com/open_euler/dashboard?issue_id=IAKLPG > kernel #IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9< https://gitee.com/open_euler/dashboard?issue_id=IA85P6 > kernel #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化< https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 IA52SK [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 2024-6-13 10:38 sig/Compiler https://e.gitee.com/open_euler/repos/src-openeuler/gcc openEuler-24.03-LTS Update 20240821 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题3个,已知安全漏洞17个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAKTIS?from=project-i… CVE修复 score IAK3ML:CVE-2024-42472< https://gitee.com/src-openeuler/flatpak/issues/IAK3ML > flatpak IAITRP:CVE-2024-7348< https://gitee.com/src-openeuler/postgresql/issues/IAITRP > postgresql IA9RXC:CVE-2024-38473< https://gitee.com/src-openeuler/httpd/issues/IA9RXC > httpd I8Z95N:CVE-2022-48622< https://gitee.com/src-openeuler/gdk-pixbuf2/issues/I8Z95N > gdk-pixbuf2 IAFGZ2:CVE-2024-0760< https://gitee.com/src-openeuler/bind/issues/IAFGZ2 > IAK3A6:CVE-2024-23185< https://gitee.com/src-openeuler/dovecot/issues/IAK3A6 > dovecot IA3TPI:CVE-2024-3049< https://gitee.com/src-openeuler/booth/issues/IA3TPI > booth IA4IZN:CVE-2024-5691< https://gitee.com/src-openeuler/firefox/issues/IA4IZN > firefox IAK3OT:CVE-2024-42353< https://gitee.com/src-openeuler/python-webob/issues/IAK3OT > python-webob I948S1:CVE-2023-6917< https://gitee.com/src-openeuler/pcp/issues/I948S1 > IAI0X0:CVE-2024-41946< https://gitee.com/src-openeuler/ruby/issues/IAI0X0 > IAK3A8:CVE-2024-23184< https://gitee.com/src-openeuler/dovecot/issues/IAK3A8 > dovecot IADKBI:CVE-2024-21142< https://gitee.com/src-openeuler/mysql/issues/IADKBI > mysql IADKB9:CVE-2024-21125< https://gitee.com/src-openeuler/mysql/issues/IADKB9 > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IAKFXC:CVE-2024-43374< https://gitee.com/src-openeuler/vim/issues/IAKFXC > IAJJ6N:CVE-2024-43167< https://gitee.com/src-openeuler/unbound/issues/IAJJ6N > unbound Bugfix: issue #IALGRM:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供:openssl-3.0版本删除FIPS_mode,FIPS_mode_set接口,建议通过宏提供< https://gitee.com/open_euler/dashboard?issue_id=IALGRM > openssl #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd< https://gitee.com/open_euler/dashboard?issue_id=IAKBHI > bubblewrap #IAKCRD:回合社区补丁:回合社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAKCRD > guile openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024-6-12 17:46 oeAware-manager sig/A-Tune https://e.gitee.com/open_euler/repos/src-openeuler/oeAware-manager openEuler-22.03-LTS-SP4 Update 20240821 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞53个。目前版本分支剩余待修复缺陷9个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAKTIR?from=project-i… CVE修复: score IAK3ML:CVE-2024-42472< https://gitee.com/src-openeuler/flatpak/issues/IAK3ML > flatpak IAILBM:CVE-2024-42005< https://gitee.com/src-openeuler/python-django/issues/IAILBM > python-django IAITRP:CVE-2024-7348< https://gitee.com/src-openeuler/postgresql/issues/IAITRP > postgresql IAGEMZ:CVE-2024-41671< https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ > python-twisted IA9RXC:CVE-2024-38473< https://gitee.com/src-openeuler/httpd/issues/IA9RXC > httpd IAD0FK:CVE-2024-40902< https://gitee.com/src-openeuler/kernel/issues/IAD0FK > kernel I9AVEJ:CVE-2022-44571< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEJ > rubygem-rack I9AVEQ:CVE-2022-44570< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEQ > rubygem-rack IAC3N6:CVE-2024-39614< https://gitee.com/src-openeuler/python-django/issues/IAC3N6 > python-django IACEKI:CVE-2024-38875< https://gitee.com/src-openeuler/python-django/issues/IACEKI > python-django IACELH:CVE-2024-39330< https://gitee.com/src-openeuler/python-django/issues/IACELH > python-django IACTCI:CVE-2024-24791< https://gitee.com/src-openeuler/golang/issues/IACTCI > golang IAFGZ2:CVE-2024-0760< https://gitee.com/src-openeuler/bind/issues/IAFGZ2 > IAI0P6:CVE-2024-7409< https://gitee.com/src-openeuler/qemu/issues/IAI0P6 > IAILBE:CVE-2024-41991< https://gitee.com/src-openeuler/python-django/issues/IAILBE > python-django IAILBB:CVE-2024-41990< https://gitee.com/src-openeuler/python-django/issues/IAILBB > python-django IAILBH:CVE-2024-41989< https://gitee.com/src-openeuler/python-django/issues/IAILBH > python-django IAJJ60:CVE-2024-7006< https://gitee.com/src-openeuler/libtiff/issues/IAJJ60 > libtiff IAK3A6:CVE-2024-23185< https://gitee.com/src-openeuler/dovecot/issues/IAK3A6 > dovecot I9U3C7:CVE-2024-36880< https://gitee.com/src-openeuler/kernel/issues/I9U3C7 > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel IAGENS:CVE-2024-41810< https://gitee.com/src-openeuler/python-twisted/issues/IAGENS > python-twisted IAK3OT:CVE-2024-42353< https://gitee.com/src-openeuler/python-webob/issues/IAK3OT > python-webob IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel IA7D4V:CVE-2024-33621< https://gitee.com/src-openeuler/kernel/issues/IA7D4V > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel IACSKO:CVE-2024-40945< https://gitee.com/src-openeuler/kernel/issues/IACSKO > kernel IAGENL:CVE-2024-41088< https://gitee.com/src-openeuler/kernel/issues/IAGENL > kernel IAGEO4:CVE-2024-42070< https://gitee.com/src-openeuler/kernel/issues/IAGEO4 > kernel IAILFZ:CVE-2024-42232< https://gitee.com/src-openeuler/kernel/issues/IAILFZ > kernel IAILHF:CVE-2024-42236< https://gitee.com/src-openeuler/kernel/issues/IAILHF > kernel IAKPXH:CVE-2024-42310< https://gitee.com/src-openeuler/kernel/issues/IAKPXH > kernel IAKQ5H:CVE-2024-43839< https://gitee.com/src-openeuler/kernel/issues/IAKQ5H > kernel IAKQB7:CVE-2024-42304< https://gitee.com/src-openeuler/kernel/issues/IAKQB7 > kernel IAKPWF:CVE-2024-42283< https://gitee.com/src-openeuler/kernel/issues/IAKPWF > kernel IAGZUU:CVE-2024-42131< https://gitee.com/src-openeuler/kernel/issues/IAGZUU > kernel IAGY1C:CVE-2024-42127< https://gitee.com/src-openeuler/kernel/issues/IAGY1C > kernel IACEJH:CVE-2024-39329< https://gitee.com/src-openeuler/python-django/issues/IACEJH > python-django IAI0X0:CVE-2024-41946< https://gitee.com/src-openeuler/ruby/issues/IAI0X0 > IAK3A8:CVE-2024-23184< https://gitee.com/src-openeuler/dovecot/issues/IAK3A8 > dovecot IADKBI:CVE-2024-21142< https://gitee.com/src-openeuler/mysql/issues/IADKBI > mysql IADKB9:CVE-2024-21125< https://gitee.com/src-openeuler/mysql/issues/IADKB9 > mysql IAJJ6J:CVE-2024-43168< https://gitee.com/src-openeuler/unbound/issues/IAJJ6J > unbound IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IACT4T:CVE-2024-40966< https://gitee.com/src-openeuler/kernel/issues/IACT4T > kernel IAKFXC:CVE-2024-43374< https://gitee.com/src-openeuler/vim/issues/IAKFXC > IA6610:CVE-2024-37891< https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 > python-urllib3 IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IALERX:CVE-2024-43874< https://gitee.com/src-openeuler/kernel/issues/IALERX > kernel IAKQ62:CVE-2024-43840< https://gitee.com/src-openeuler/kernel/issues/IAKQ62 > kernel IAKQ89:CVE-2024-43830< https://gitee.com/src-openeuler/kernel/issues/IAKQ89 > kernel IAJJ6N:CVE-2024-43167< https://gitee.com/src-openeuler/unbound/issues/IAJJ6N > unbound Bugfix: issue #IAGJQ7:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6:[OLK-6.6] Backport SPR/EMR CXL/HBM perfmon support to kernel 6.6< https://gitee.com/open_euler/dashboard?issue_id=IAGJQ7 > kernel #IALC43:aarch64架构使能glibc动态库大页特性:aarch64架构使能glibc动态库大页特性< https://gitee.com/open_euler/dashboard?issue_id=IALC43 > glibc #IAKZJY:cat /proc/{pid}/sched 无法查询到numa group 访存数据:cat /proc/{pid}/sched 无法查询到numa group 访存数据< https://gitee.com/open_euler/dashboard?issue_id=IAKZJY > kernel #IAIG7E:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10:[OLK-5.10] Backport some core PMU bugfixes to kernel 5.10< https://gitee.com/open_euler/dashboard?issue_id=IAIG7E > kernel #I96KNQ:【OLK-6.6】【SAS】Some fixes and cleanups for SAS:【OLK-6.6】【SAS】Some fixes and cleanups for SAS< https://gitee.com/open_euler/dashboard?issue_id=I96KNQ > kernel #IAHUM5:【OLK-5.10】修复入参校验问题:【OLK-5.10】修复入参校验问题< https://gitee.com/open_euler/dashboard?issue_id=IAHUM5 > kernel #IAKBHI:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd:flatpak修复CVE-2024-42472,需要bubblewrap增加选项--bind-fd< https://gitee.com/open_euler/dashboard?issue_id=IAKBHI > bubblewrap #IAKLPG:hisi_hbmdev 代码修改:hisi_hbmdev 代码修改< https://gitee.com/open_euler/dashboard?issue_id=IAKLPG > kernel #IA85P6:[OLK-5.10] Backport RAPL bugfixes up to v6.9 :[OLK-5.10] Backport RAPL bugfixes up to v6.9< https://gitee.com/open_euler/dashboard?issue_id=IA85P6 > kernel #IAIO9Q:IMA摘要列表DFX优化:IMA摘要列表DFX优化< https://gitee.com/open_euler/dashboard?issue_id=IAIO9Q > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 45461.73551 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 45461.74189 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 45461.7499 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 45463.77128 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 45463.78126 sig/sig-DDE https://e.gitee.com/open_euler/repos/src-openeuler/dde openEuler-22.03-LTS-SP4 IA9U50 【22.03-LTS-SP4】【arm/x86】先安装eagle再安装powerapi-devel,调用PWR_PROC_SetServiceState接口设置eagle服务状态为stop,出现超时,eagle服务状态异常 45475.45205 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAECGQ 【22.03-LTS-SP4】调用PWR_PROC_SetSmartGridGov接口,设置level0Gov、level1Gov的长度为32,响应日志出现断连和超时且服务重启 45493.47547 powerapi sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/powerapi openEuler-22.03-LTS-SP4 IAEXZE 【22.03-LTS-SP4】【arm/x86】安装eagle之后,查看日志,service拼写有误 45496.61316 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle openEuler-22.03-LTS-SP4 IAF0ZW 【22.03-LTS-SP4】【x86】修改/etc/eagle/eagle_policy.ini配置,等待5秒之后,日志中没有对应的打印信息 45496.72823 eagle sig/sig-power-effici https://e.gitee.com/open_euler/repos/src-openeuler/eagle 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(8.23日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-42005 IAILBM python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBM CVE-2024-7522 IAIB1O firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2024-35161 IAFXNN trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2024-7348 IAIZX9 postgresql-13 https://gitee.com/src-openeuler/postgresql-13/issues/IAIZX9 CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-39490 IAC3N2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N2 CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-39702 IAFY0B openresty sig-OpenResty https://gitee.com/src-openeuler/openresty/issues/IAFY0B CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-38627 IA7D3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D3T CVE-2024-42225 IAGPSS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSS CVE-2023-31315 IAJJCO linux-firmware Computing https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO CVE-2024-7589 IAJJ6R openssh Networking https://gitee.com/src-openeuler/openssh/issues/IAJJ6R CVE-2022-23305 IAL61A kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL61A CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2024-7527 IAIB1U firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-30949 IALCEY newlib Computing https://gitee.com/src-openeuler/newlib/issues/IALCEY CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-41990 IAILBB python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-34064 IAGK37 python-httpcore https://gitee.com/src-openeuler/python-httpcore/issues/IAGK37 CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-26952 I9L5L1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L1 CVE-2024-22386 I917IV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I917IV CVE-2024-7348 IAITRP postgresql https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-7519 IAIB0X firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2023-38522 IAFXLR trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-42231 IAGSMZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSMZ CVE-2024-42226 IAGRS7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRS7 CVE-2024-42079 IAGEOJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOJ CVE-2024-42075 IAGEOG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOG CVE-2024-42067 IAGEOD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOD CVE-2024-42066 IAGEO9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO9 CVE-2024-42070 IAGEO4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO4 CVE-2024-42074 IAGEO2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO2 CVE-2024-42065 IAGENP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENP CVE-2024-42073 IAGENN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENN CVE-2024-42069 IAGENM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENM CVE-2024-42081 IAGENE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENE CVE-2024-40767 IAFMBK openstack-nova sig-openstack https://gitee.com/src-openeuler/openstack-nova/issues/IAFMBK CVE-2024-42150 IAGSCP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSCP CVE-2024-41061 IAGEMF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMF CVE-2024-41083 IAGEOC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOC CVE-2024-41028 IAGELT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELT CVE-2024-41059 IAGELD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELD CVE-2024-42111 IAGSYT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSYT CVE-2024-42100 IAH013 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAH013 CVE-2024-42144 IAGSHZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSHZ CVE-2024-42134 IAH28L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAH28L CVE-2024-42138 IAGPSL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSL CVE-2024-42085 IAGEOX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOX CVE-2024-41086 IAGENR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENR CVE-2024-41025 IAGEKY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKY CVE-2024-40994 IAD0AS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0AS CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-42467 IAHAA0 https://gitee.com/src-openeuler/h2/issues/IAHAA0 CVE-2024-5692 IA4IZW firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZW CVE-2024-33663 I9JQV0 python-jose https://gitee.com/src-openeuler/python-jose/issues/I9JQV0 CVE-2024-42141 IAGRWS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRWS CVE-2024-42132 IAGTJ9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGTJ9 CVE-2024-42139 IAGSQA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSQA CVE-2024-42133 IAGSPW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSPW CVE-2024-42109 IAGRO4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRO4 CVE-2024-42112 IAH010 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAH010 CVE-2024-42146 IAGSOE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSOE CVE-2024-42063 IAGEOF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOF CVE-2024-42123 IAGWI1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGWI1 CVE-2024-42117 IAGSYB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSYB CVE-2024-42103 IAGSJ5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSJ5 CVE-2024-42147 IAGRMV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRMV CVE-2024-42118 IAGPTF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPTF CVE-2024-42099 IAGPT5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPT5 CVE-2024-41029 IAGEMK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMK CVE-2024-41054 IAGEKD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKD CVE-2024-40933 IAD06W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD06W CVE-2022-48796 IADGEM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGEM CVE-2024-41084 IAGEOH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOH CVE-2024-42285 IAKQB2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQB2 CVE-2024-42302 IAKQ1W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ1W CVE-2024-42284 IAKQ1T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKQ1T CVE-2024-42271 IAKPRZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAKPRZ CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-4558 IAKQXQ webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IAKQXQ CVE-2024-42142 IAGRXG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRXG CVE-2024-42151 IAGPST kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPST CVE-2024-41094 IAGENO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENO CVE-2024-41088 IAGENL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENL CVE-2024-28661 IAHN3K ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAHN3K CVE-2024-42116 IAGWHB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGWHB CVE-2024-42125 IAGPSK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSK CVE-2024-41047 IAGEMS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMS CVE-2024-39792 IAL2SA 10.28 nginx Packaging https://gitee.com/src-openeuler/nginx/issues/IAL2SA CVE-2024-3056 IAHKPO 10.28 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAHKPO CVE-2024-42230 IAHJIE 10.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHJIE CVE-2024-41067 IAGEMO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMO CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-7592 IALCFN 11.28 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IALCFN CVE-2022-0778 IAL6F4 11.28 https://gitee.com/src-openeuler/edk2/issues/IAL6F4 CVE-2021-3712 IAL6EJ 11.28 https://gitee.com/src-openeuler/edk2/issues/IAL6EJ CVE-2022-23302 IAL6BL 11.28 kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL6BL CVE-2020-14040 IAL68L 11.28 buildah https://gitee.com/src-openeuler/buildah/issues/IAL68L CVE-2022-23307 IAL63L 11.28 kafka sig-bigdata https://gitee.com/src-openeuler/kafka/issues/IAL63L CVE-2020-14040 IAL5Z6 11.28 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAL5Z6 CVE-2022-23648 IAL5Y9 11.28 https://gitee.com/src-openeuler/moby/issues/IAL5Y9 CVE-2021-3807 IAL5W7 11.28 sig-ceph https://gitee.com/src-openeuler/ceph/issues/IAL5W7 CVE-2022-28327 IAL5OL 11.28 ignition https://gitee.com/src-openeuler/ignition/issues/IAL5OL CVE-2024-42140 IAGSEQ 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSEQ CVE-2024-41036 IAGEN6 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN6 CVE-2024-41051 IAGEN1 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEN1 CVE-2024-41050 IAGEMP 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMP CVE-2024-41060 IAGEMD 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMD CVE-2024-41058 IAGELX 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELX CVE-2024-41082 IAGEKB 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKB CVE-2024-42120 IAGSBL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSBL CVE-2024-42091 IAGEP5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP5 CVE-2024-41033 IAGELW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELW CVE-2024-42113 IAGSFG 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSFG CVE-2024-41053 IAGEMU 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMU CVE-2024-41026 IAGELS 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELS CVE-2022-48811 IADGL6 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2022-48787 IADGDN 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGDN CVE-2024-41008 IADDFV 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2024-40901 IACZL6 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-40927 IACV7F 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV7F CVE-2024-40965 IACT5O 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT5O CVE-2024-39501 IACSAA 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2024-41071 IAGEKT 11.95 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKT CVE-2023-37916 IALCMW 12.28 kubernetes sig-CloudNative https://gitee.com/src-openeuler/kubernetes/issues/IALCMW CVE-2024-42363 IALCMJ 12.28 kubernetes sig-CloudNative https://gitee.com/src-openeuler/kubernetes/issues/IALCMJ CVE-2024-41123 IAHZI6 12.28 sig-ruby https://gitee.com/src-openeuler/ruby/issues/IAHZI6 CVE-2021-42692 IAHXVG 12.28 tinytoml https://gitee.com/src-openeuler/tinytoml/issues/IAHXVG CVE-2019-19046 IAHTL2 12.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTL2 CVE-2019-19076 IAHTKM 12.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTKM CVE-2019-19065 IAHTJA 12.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTJA CVE-2019-19067 IAHTHZ 12.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTHZ CVE-2019-19039 IAHT87 12.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHT87 CVE-2020-16307 IAHSMC 12.28 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/IAHSMC CVE-2024-40961 IAD0KR 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-40959 IAD0D8 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0D8 CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-37078 IA8AE5 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-42130 IAGTJF 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGTJF CVE-2024-41012 IAF3IR 12.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-41038 IAGENC 13.03 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENC CVE-2024-41016 IAG8SI 13.03 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8SI CVE-2023-39176 IAIAOE 13.11 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAIAOE CVE-2022-48883 IALLE9 13.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALLE9 CVE-2022-48884 IALL6Y 13.12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IALL6Y CVE-2022-1708 IALO9O 13.28 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IALO9O CVE-2024-6923 IAIBFJ 13.28 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IAIBFJ CVE-2024-7055 IAI5MS 13.28 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAI5MS CVE-2022-27652 IAI396 13.28 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IAI396 CVE-2024-41031 IAGEKG 13.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEKG CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-41030 IAGELQ 13.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELQ CVE-2024-41002 IACV6F 13.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6F 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 dconf 回合社区补丁 sig/Desktop 2024-8-1 16:45 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAJKLA kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:26 https://gitee.com/open_euler/dashboard?issue_id=IAJLGS [2403] License 信息错误 sig/Networking 2024-8-15 14:26 https://gitee.com/open_euler/dashboard?issue_id=IAK8I8 kernel openeuler2403-LTS分支,源码为6.6.0-38内核启动失败,疑似pahole版本过旧导致 sig/Kernel 2024-8-19 16:12 https://gitee.com/open_euler/dashboard?issue_id=IAKZBP kernel 华鲲振宇AT800 (Model 9000) A2(Ascend910B3)AI服务器+openEuler 22.03 LTS SP3,安装NPU驱动失败 sig/Kernel 2024-8-19 17:49 https://gitee.com/open_euler/dashboard?issue_id=IAL14E ../blockdev.c:629: blockdev_init: Assertion `(bdrv_flags & BDRV_O_CACHE_MASK) == 0' failed. sig/Virt 2024-8-20 15:19 https://gitee.com/open_euler/dashboard?issue_id=IAL88M kernel 5.10.0内核版本合入补丁,引入的bug,导致xfstest generic/223测试项不通过 sig/Kernel 2024-8-21 10:07 https://gitee.com/open_euler/dashboard?issue_id=IALDVU openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议链接:https://meeting.huaweicloud.com:36443/#/j/966705965 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-08-27 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1,社区需求进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/966705965 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/89528148803?pwd=b2ySTuxh4jzQLaOMODt8KQhba8uymA.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-08-22 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/89528148803?pwd=b2ySTuxh4jzQLaOMODt8KQhba8uymA.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/964277151 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-08-21 14:15, The subject of the conference is qa-sig双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/964277151 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ Dear all , openEuler 24.09 RC1 版本每日构建可全量完整构建通过,每日AT 验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig 组请基于该版本开展软件包验证适配。 本次 RC1 版本由 EulerMaker 构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 RC1 版本 issue 发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler 版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09 版本 release plan &特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/… l openEuler 24.09 RC1 版本下载链接: http://121.36.84.172/dailybuild/EBS-openEuler-24.09/rc1_openeuler-2024-08-1… | openEuler 版本缺陷管理规范链接: https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker 构建系统: https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE 方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review 软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master 拉取 24.09 分支 Build & Alpha 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布 Test round 1(NOW 😊) 2024/8/13 2024/8/19 24.09 启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 Test round 5 2024/9/12 2024/9/19 回归测试(跨中秋节,预祝中秋节快乐) Release Review 2024/9/20 2024/9/22 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 会议链接:https://meeting.tencent.com/dm/WyMaphqZpRm0 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-08-22 14:30, The subject of the conference is openeuler embedded相关sig联合例会, Summary: sig-yocto和sig-embedded联合例会 You can join the meeting at https://meeting.tencent.com/dm/WyMaphqZpRm0 . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985492876 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference will be held at 2024-08-23 10:00, The subject of the conference is RM双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985492876 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/CB8EnAkgfb4d 会议纪要:https://etherpad.openeuler.org/p/sig-memsafety-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-memsafety invites you to attend the Tencent conference(auto recording) will be held at 2024-08-22 15:00, The subject of the conference is memsafety SIG例会, Summary: 1、项目进展同步。 2、24.09版本支撑情况介绍。 欢迎大家申报议题。 You can join the meeting at https://meeting.tencent.com/dm/CB8EnAkgfb4d . Add topics at https://etherpad.openeuler.org/p/sig-memsafety-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/82723946640?pwd=c2ElQoDe1SZGH7Ayazg9Cz4kO3XqPK.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-08-20 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/82723946640?pwd=c2ElQoDe1SZGH7Ayazg9Cz4kO3XqPK.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/84741762287?pwd=fCblgsLL4M4LkY5ubRC2jOQpXCaWb1.1 会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! security-committee invites you to attend the Zoom conference(auto recording) will be held at 2024-08-21 16:00, The subject of the conference is 安全委员会双周例会(8.21), Summary: 安全委员会双周例会 You can join the meeting at https://us06web.zoom.us/j/84741762287?pwd=fCblgsLL4M4LkY5ubRC2jOQpXCaWb1.1 . Add topics at https://etherpad.openeuler.org/p/security-committee-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240814发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240814发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240814发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240814发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240814发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/23)提供 update_20240821 版本。 openEuler-22.03-LTS-SP1 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞49个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAJAZI?from=project-i… CVE修复: score IAILBM:CVE-2024-42005< https://gitee.com/src-openeuler/python-django/issues/IAILBM > python-django IAITRP:CVE-2024-7348< https://gitee.com/src-openeuler/postgresql/issues/IAITRP > postgresql IAGEMZ:CVE-2024-41671< https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ > python-twisted IAGEOK:CVE-2024-41092< https://gitee.com/src-openeuler/kernel/issues/IAGEOK > kernel IAC3N6:CVE-2024-39614< https://gitee.com/src-openeuler/python-django/issues/IAC3N6 > python-django IACELH:CVE-2024-39330< https://gitee.com/src-openeuler/python-django/issues/IACELH > python-django IACEKI:CVE-2024-38875< https://gitee.com/src-openeuler/python-django/issues/IACEKI > python-django IACTCI:CVE-2024-24791< https://gitee.com/src-openeuler/golang/issues/IACTCI > golang IAGPSS:CVE-2024-42225< https://gitee.com/src-openeuler/kernel/issues/IAGPSS > kernel IAI0P6:CVE-2024-7409< https://gitee.com/src-openeuler/qemu/issues/IAI0P6 > IAILBH:CVE-2024-41989< https://gitee.com/src-openeuler/python-django/issues/IAILBH > python-django IAILBE:CVE-2024-41991< https://gitee.com/src-openeuler/python-django/issues/IAILBE > python-django IAILBB:CVE-2024-41990< https://gitee.com/src-openeuler/python-django/issues/IAILBB > python-django IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAF3IR:CVE-2024-41012< https://gitee.com/src-openeuler/kernel/issues/IAF3IR > kernel IAGENS:CVE-2024-41810< https://gitee.com/src-openeuler/python-twisted/issues/IAGENS > python-twisted IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IA6SH6:CVE-2021-47582< https://gitee.com/src-openeuler/kernel/issues/IA6SH6 > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel IADG80:CVE-2022-48827< https://gitee.com/src-openeuler/kernel/issues/IADG80 > kernel IAGEKP:CVE-2024-41034< https://gitee.com/src-openeuler/kernel/issues/IAGEKP > kernel IAGEN0:CVE-2024-41035< https://gitee.com/src-openeuler/kernel/issues/IAGEN0 > kernel IAGEP6:CVE-2024-42095< https://gitee.com/src-openeuler/kernel/issues/IAGEP6 > kernel IAGEPA:CVE-2024-42098< https://gitee.com/src-openeuler/kernel/issues/IAGEPA > kernel IAGEPC:CVE-2024-42096< https://gitee.com/src-openeuler/kernel/issues/IAGEPC > kernel IAGPSE:CVE-2024-42143< https://gitee.com/src-openeuler/kernel/issues/IAGPSE > kernel IAGRRM:CVE-2024-42154< https://gitee.com/src-openeuler/kernel/issues/IAGRRM > kernel IAGPSP:CVE-2024-42148< https://gitee.com/src-openeuler/kernel/issues/IAGPSP > kernel IAH01A:CVE-2024-42102< https://gitee.com/src-openeuler/kernel/issues/IAH01A > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAILG8:CVE-2024-42247< https://gitee.com/src-openeuler/kernel/issues/IAILG8 > kernel IAILG4:CVE-2024-42244< https://gitee.com/src-openeuler/kernel/issues/IAILG4 > kernel IAILGI:CVE-2024-42246< https://gitee.com/src-openeuler/kernel/issues/IAILGI > kernel IAGSNO:CVE-2024-42223< https://gitee.com/src-openeuler/kernel/issues/IAGSNO > kernel IACEJH:CVE-2024-39329< https://gitee.com/src-openeuler/python-django/issues/IACEJH > python-django IAHAOB:CVE-2024-41957< https://gitee.com/src-openeuler/vim/issues/IAHAOB > IAGELM:CVE-2024-41065< https://gitee.com/src-openeuler/kernel/issues/IAGELM > kernel IAGEMR:CVE-2024-41042< https://gitee.com/src-openeuler/kernel/issues/IAGEMR > kernel IAHAOA:CVE-2024-41965< https://gitee.com/src-openeuler/vim/issues/IAHAOA > IAGSLY:CVE-2024-42157< https://gitee.com/src-openeuler/kernel/issues/IAGSLY > kernel IAHJG9:CVE-2024-42229< https://gitee.com/src-openeuler/kernel/issues/IAHJG9 > kernel IAH6LY:CVE-2024-42156< https://gitee.com/src-openeuler/kernel/issues/IAH6LY > kernel IAD0PK:CVE-2024-40942< https://gitee.com/src-openeuler/kernel/issues/IAD0PK > kernel I9DS1E:CVE-2023-46048< https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E > texlive-base IAGEN9:CVE-2024-41078< https://gitee.com/src-openeuler/kernel/issues/IAGEN9 > kernel IAGEP0:CVE-2024-42087< https://gitee.com/src-openeuler/kernel/issues/IAGEP0 > kernel IAGRQX:CVE-2024-42128< https://gitee.com/src-openeuler/kernel/issues/IAGRQX > kernel Bugfix: issue #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref< https://gitee.com/open_euler/dashboard?issue_id=IAIUOT > python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常< https://gitee.com/open_euler/dashboard?issue_id=IAIN7D > kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖< https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG > chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败< https://gitee.com/open_euler/dashboard?issue_id=IAISHD > python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开< https://gitee.com/open_euler/dashboard?issue_id=IAAPPE > kernel Hotpatch: score CVE-2024-39494 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022/10/8 16:24 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5UH38 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022/10/27 14:50 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5Y11K openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022/11/10 16:49 delve sig/dev-utils https://gitee.com/open_euler/dashboard?issue_id=I60JAA openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题1个,已知安全漏洞29个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAJAZJ?from=project-i… CVE修复: score IAGEMZ:CVE-2024-41671< https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ > python-twisted IAGELD:CVE-2024-41059< https://gitee.com/src-openeuler/kernel/issues/IAGELD > kernel IAGENX:CVE-2024-41087< https://gitee.com/src-openeuler/kernel/issues/IAGENX > kernel IAGS16:CVE-2024-42160< https://gitee.com/src-openeuler/kernel/issues/IAGS16 > kernel IACTCI:CVE-2024-24791< https://gitee.com/src-openeuler/golang/issues/IACTCI > golang IAI0P6:CVE-2024-7409< https://gitee.com/src-openeuler/qemu/issues/IAI0P6 > IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAF3IR:CVE-2024-41012< https://gitee.com/src-openeuler/kernel/issues/IAF3IR > kernel IAGENS:CVE-2024-41810< https://gitee.com/src-openeuler/python-twisted/issues/IAGENS > python-twisted IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IAGEKP:CVE-2024-41034< https://gitee.com/src-openeuler/kernel/issues/IAGEKP > kernel IAGEN0:CVE-2024-41035< https://gitee.com/src-openeuler/kernel/issues/IAGEN0 > kernel IAGEOW:CVE-2024-42084< https://gitee.com/src-openeuler/kernel/issues/IAGEOW > kernel IAGEP3:CVE-2024-42089< https://gitee.com/src-openeuler/kernel/issues/IAGEP3 > kernel IAGEPC:CVE-2024-42096< https://gitee.com/src-openeuler/kernel/issues/IAGEPC > kernel IAGPSE:CVE-2024-42143< https://gitee.com/src-openeuler/kernel/issues/IAGPSE > kernel IAGRRM:CVE-2024-42154< https://gitee.com/src-openeuler/kernel/issues/IAGRRM > kernel IAGPSP:CVE-2024-42148< https://gitee.com/src-openeuler/kernel/issues/IAGPSP > kernel IAH01A:CVE-2024-42102< https://gitee.com/src-openeuler/kernel/issues/IAH01A > kernel IAILG4:CVE-2024-42244< https://gitee.com/src-openeuler/kernel/issues/IAILG4 > kernel IAGSNO:CVE-2024-42223< https://gitee.com/src-openeuler/kernel/issues/IAGSNO > kernel IADGSM:CVE-2022-48860< https://gitee.com/src-openeuler/kernel/issues/IADGSM > kernel IAHAOB:CVE-2024-41957< https://gitee.com/src-openeuler/vim/issues/IAHAOB > IAGELM:CVE-2024-41065< https://gitee.com/src-openeuler/kernel/issues/IAGELM > kernel IAHAOA:CVE-2024-41965< https://gitee.com/src-openeuler/vim/issues/IAHAOA > IAGSLY:CVE-2024-42157< https://gitee.com/src-openeuler/kernel/issues/IAGSLY > kernel I9DS1E:CVE-2023-46048< https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E > texlive-base IAGEP0:CVE-2024-42087< https://gitee.com/src-openeuler/kernel/issues/IAGEP0 > kernel Bugfix: issue #IAJ2ZJ:[openEuler-1.0-LTS]nfs并发写和删除文件触发空指针解引用:[openEuler-1.0-LTS]nfs并发写和删除文件触发空指针解引用< https://gitee.com/open_euler/dashboard?issue_id=IAJ2ZJ > kernel Hotpatch: score CVE-2024-26883 kernel CVE-2024-35950 kernel CVE-2024-26934 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 2023/11/2 10:20:34 dtkcommon sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8D3YK openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34:36 redis6 sig/bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 2023/11/7 11:51:21 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EFAO openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23:32 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59:53 sig/DB https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36:47 gnome-desktop3 sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-22.03-LTS-SP3 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题10个,已知安全漏洞49个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAJAZH?from=project-i… CVE修复: score IAILBM:CVE-2024-42005< https://gitee.com/src-openeuler/python-django/issues/IAILBM > python-django IAGEMZ:CVE-2024-41671< https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ > python-twisted IAGEOK:CVE-2024-41092< https://gitee.com/src-openeuler/kernel/issues/IAGEOK > kernel IAC3N6:CVE-2024-39614< https://gitee.com/src-openeuler/python-django/issues/IAC3N6 > python-django IACELH:CVE-2024-39330< https://gitee.com/src-openeuler/python-django/issues/IACELH > python-django IACEKI:CVE-2024-38875< https://gitee.com/src-openeuler/python-django/issues/IACEKI > python-django IACTCI:CVE-2024-24791< https://gitee.com/src-openeuler/golang/issues/IACTCI > golang IAGPSS:CVE-2024-42225< https://gitee.com/src-openeuler/kernel/issues/IAGPSS > kernel IAI0P6:CVE-2024-7409< https://gitee.com/src-openeuler/qemu/issues/IAI0P6 > IAILBH:CVE-2024-41989< https://gitee.com/src-openeuler/python-django/issues/IAILBH > python-django IAILBE:CVE-2024-41991< https://gitee.com/src-openeuler/python-django/issues/IAILBE > python-django IAILBB:CVE-2024-41990< https://gitee.com/src-openeuler/python-django/issues/IAILBB > python-django IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAF3IR:CVE-2024-41012< https://gitee.com/src-openeuler/kernel/issues/IAF3IR > kernel IAGENS:CVE-2024-41810< https://gitee.com/src-openeuler/python-twisted/issues/IAGENS > python-twisted IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IA6SH6:CVE-2021-47582< https://gitee.com/src-openeuler/kernel/issues/IA6SH6 > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel IAGEKP:CVE-2024-41034< https://gitee.com/src-openeuler/kernel/issues/IAGEKP > kernel IAGEN0:CVE-2024-41035< https://gitee.com/src-openeuler/kernel/issues/IAGEN0 > kernel IAGEP6:CVE-2024-42095< https://gitee.com/src-openeuler/kernel/issues/IAGEP6 > kernel IAGEPA:CVE-2024-42098< https://gitee.com/src-openeuler/kernel/issues/IAGEPA > kernel IAGEPC:CVE-2024-42096< https://gitee.com/src-openeuler/kernel/issues/IAGEPC > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IAGPSE:CVE-2024-42143< https://gitee.com/src-openeuler/kernel/issues/IAGPSE > kernel IAGRRM:CVE-2024-42154< https://gitee.com/src-openeuler/kernel/issues/IAGRRM > kernel IAGPSP:CVE-2024-42148< https://gitee.com/src-openeuler/kernel/issues/IAGPSP > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAILG8:CVE-2024-42247< https://gitee.com/src-openeuler/kernel/issues/IAILG8 > kernel IAILG4:CVE-2024-42244< https://gitee.com/src-openeuler/kernel/issues/IAILG4 > kernel IAILGI:CVE-2024-42246< https://gitee.com/src-openeuler/kernel/issues/IAILGI > kernel IAGSNO:CVE-2024-42223< https://gitee.com/src-openeuler/kernel/issues/IAGSNO > kernel IACEJH:CVE-2024-39329< https://gitee.com/src-openeuler/python-django/issues/IACEJH > python-django IAHAOB:CVE-2024-41957< https://gitee.com/src-openeuler/vim/issues/IAHAOB > I917IV:CVE-2024-22386< https://gitee.com/src-openeuler/kernel/issues/I917IV > kernel IAGELM:CVE-2024-41065< https://gitee.com/src-openeuler/kernel/issues/IAGELM > kernel IAGEMR:CVE-2024-41042< https://gitee.com/src-openeuler/kernel/issues/IAGEMR > kernel IAHAOA:CVE-2024-41965< https://gitee.com/src-openeuler/vim/issues/IAHAOA > IAGSJP:CVE-2024-42158< https://gitee.com/src-openeuler/kernel/issues/IAGSJP > kernel IAGSLY:CVE-2024-42157< https://gitee.com/src-openeuler/kernel/issues/IAGSLY > kernel IAHJG9:CVE-2024-42229< https://gitee.com/src-openeuler/kernel/issues/IAHJG9 > kernel IAH6LY:CVE-2024-42156< https://gitee.com/src-openeuler/kernel/issues/IAH6LY > kernel IAD0PK:CVE-2024-40942< https://gitee.com/src-openeuler/kernel/issues/IAD0PK > kernel I9DS1E:CVE-2023-46048< https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E > texlive-base IAGEN9:CVE-2024-41078< https://gitee.com/src-openeuler/kernel/issues/IAGEN9 > kernel IAGEP0:CVE-2024-42087< https://gitee.com/src-openeuler/kernel/issues/IAGEP0 > kernel IAGRQX:CVE-2024-42128< https://gitee.com/src-openeuler/kernel/issues/IAGRQX > kernel Bugfix: issue #IAI7KE:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错< https://gitee.com/open_euler/dashboard?issue_id=IAI7KE > kernel #IAHR5K:【OLK-5.10】回合MINI-OS补丁:【OLK-5.10】回合MINI-OS补丁< https://gitee.com/open_euler/dashboard?issue_id=IAHR5K > kernel #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref< https://gitee.com/open_euler/dashboard?issue_id=IAIUOT > python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常< https://gitee.com/open_euler/dashboard?issue_id=IAIN7D > kernel #IAJEHU:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核< https://gitee.com/open_euler/dashboard?issue_id=IAJEHU > kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖< https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG > chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败< https://gitee.com/open_euler/dashboard?issue_id=IAISHD > python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开< https://gitee.com/open_euler/dashboard?issue_id=IAAPPE > kernel #IAI4UL:Backport 5.10.213 LTS patches from upstream:Backport 5.10.213 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAI4UL > kernel #IAH7B4:【OLK-5.10】添加GDR(GPU Direct RDMA)支持:【OLK-5.10】添加GDR(GPU Direct RDMA)支持< https://gitee.com/open_euler/dashboard?issue_id=IAH7B4 > kernel Hotpatch: score CVE-2024-26883 kernel CVE-2024-35950 kernel CVE-2024-26934 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I8S8MW openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 2023-12-29 17:41 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8SFGY openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://gitee.com/open_euler/dashboard?issue_id=I8PNM7 openEuler-24.03-LTS Update 20240814 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题10个,已知安全漏洞35个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAJAZD?from=project-i… CVE修复 score IAIAZ2:CVE-2024-7521< https://gitee.com/src-openeuler/firefox/issues/IAIAZ2 > firefox IAILBM:CVE-2024-42005< https://gitee.com/src-openeuler/python-django/issues/IAILBM > python-django IAIAZ6:CVE-2024-7525< https://gitee.com/src-openeuler/firefox/issues/IAIAZ6 > firefox IAIB1O:CVE-2024-7522< https://gitee.com/src-openeuler/firefox/issues/IAIB1O > firefox IAIB0X:CVE-2024-7519< https://gitee.com/src-openeuler/firefox/issues/IAIB0X > firefox IAIB1U:CVE-2024-7527< https://gitee.com/src-openeuler/firefox/issues/IAIB1U > firefox IAGEMZ:CVE-2024-41671< https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ > python-twisted IAIB03:CVE-2024-7529< https://gitee.com/src-openeuler/firefox/issues/IAIB03 > firefox IA436B:CVE-2024-36971< https://gitee.com/src-openeuler/kernel/issues/IA436B > kernel IA4IZS:CVE-2024-5702< https://gitee.com/src-openeuler/firefox/issues/IA4IZS > firefox IACELH:CVE-2024-39330< https://gitee.com/src-openeuler/python-django/issues/IACELH > python-django IAI0P6:CVE-2024-7409< https://gitee.com/src-openeuler/qemu/issues/IAI0P6 > IAIAZ8:CVE-2024-7526< https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 > firefox IAILBH:CVE-2024-41989< https://gitee.com/src-openeuler/python-django/issues/IAILBH > python-django IAILBE:CVE-2024-41991< https://gitee.com/src-openeuler/python-django/issues/IAILBE > python-django IAILBB:CVE-2024-41990< https://gitee.com/src-openeuler/python-django/issues/IAILBB > python-django IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAJJ60:CVE-2024-7006< https://gitee.com/src-openeuler/libtiff/issues/IAJJ60 > libtiff IA4IZL:CVE-2024-5690< https://gitee.com/src-openeuler/firefox/issues/IA4IZL > firefox IAGENS:CVE-2024-41810< https://gitee.com/src-openeuler/python-twisted/issues/IAGENS > python-twisted I9L5G2:CVE-2024-26944< https://gitee.com/src-openeuler/kernel/issues/I9L5G2 > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel IAGEN0:CVE-2024-41035< https://gitee.com/src-openeuler/kernel/issues/IAGEN0 > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel I9UOJV:CVE-2024-36881< https://gitee.com/src-openeuler/kernel/issues/I9UOJV > kernel IACEJH:CVE-2024-39329< https://gitee.com/src-openeuler/python-django/issues/IACEJH > python-django IAFXOS:CVE-2024-35296< https://gitee.com/src-openeuler/trafficserver/issues/IAFXOS > trafficserver IAHAOB:CVE-2024-41957< https://gitee.com/src-openeuler/vim/issues/IAHAOB > IAGEMR:CVE-2024-41042< https://gitee.com/src-openeuler/kernel/issues/IAGEMR > kernel IAHAOA:CVE-2024-41965< https://gitee.com/src-openeuler/vim/issues/IAHAOA > IAIAYZ:CVE-2024-7531< https://gitee.com/src-openeuler/firefox/issues/IAIAYZ > firefox IAGSJP:CVE-2024-42158< https://gitee.com/src-openeuler/kernel/issues/IAGSJP > kernel I9DS1E:CVE-2023-46048< https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E > texlive-base IAHAMY:CVE-2023-46051< https://gitee.com/src-openeuler/texlive-base/issues/IAHAMY > texlive-base Bugfix: issue #IAJLIP:无法正常输出python(abi)=3.11依赖:无法正常输出python(abi)=3.11依赖< https://gitee.com/open_euler/dashboard?issue_id=IAJLIP > python-rpm-generators #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖< https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG > chkconfig #IAHAI2:Upgrade to latest release [xz: 5.4.4 -> 5.4.7]:Upgrade to latest release [xz: 5.4.4 -> 5.4.7]< https://gitee.com/open_euler/dashboard?issue_id=IAHAI2 > #IAI881:回退arm架构自研安全相关补丁:回退arm架构自研安全相关补丁< https://gitee.com/open_euler/dashboard?issue_id=IAI881 > kernel #IAIM4R:[olk-6.6] dummy_struct_ops selftest failed:[olk-6.6] dummy_struct_ops selftest failed< https://gitee.com/open_euler/dashboard?issue_id=IAIM4R > kernel #IAJEIR:[openEuler-24.03-LTS] Backport 6.6.45 LTS:[openEuler-24.03-LTS] Backport 6.6.45 LTS< https://gitee.com/open_euler/dashboard?issue_id=IAJEIR > kernel #IAK4QN:修改pypam构建失败:修改pypam构建失败< https://gitee.com/open_euler/dashboard?issue_id=IAK4QN > PyPAM #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开< https://gitee.com/open_euler/dashboard?issue_id=IAAPPE > kernel #IAIN7J:【OLK-6.6】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-6.6】调度专项执行,ps aux查看进程cpu占用率数据异常< https://gitee.com/open_euler/dashboard?issue_id=IAIN7J > kernel #IA8D5J:【OLK6.6】 make -j 触发 hung task in pipe_read():【OLK6.6】 make -j 触发 hung task in pipe_read()< https://gitee.com/open_euler/dashboard?issue_id=IA8D5J > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 2024/5/9 14:47:09 gtk-doc sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I9NUDT openEuler-22.03-LTS-SP4 Update 20240814 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题10个,已知安全漏洞39个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAJAZE?from=project-i… CVE修复: score IAGEOK:CVE-2024-41092< https://gitee.com/src-openeuler/kernel/issues/IAGEOK > kernel IAGPSS:CVE-2024-42225< https://gitee.com/src-openeuler/kernel/issues/IAGPSS > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAF3IR:CVE-2024-41012< https://gitee.com/src-openeuler/kernel/issues/IAF3IR > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAILG4:CVE-2024-42244< https://gitee.com/src-openeuler/kernel/issues/IAILG4 > kernel IAGSNO:CVE-2024-42223< https://gitee.com/src-openeuler/kernel/issues/IAGSNO > kernel IAILG8:CVE-2024-42247< https://gitee.com/src-openeuler/kernel/issues/IAILG8 > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IAGPSE:CVE-2024-42143< https://gitee.com/src-openeuler/kernel/issues/IAGPSE > kernel IAILGI:CVE-2024-42246< https://gitee.com/src-openeuler/kernel/issues/IAILGI > kernel IAGPSP:CVE-2024-42148< https://gitee.com/src-openeuler/kernel/issues/IAGPSP > kernel IAGEP6:CVE-2024-42095< https://gitee.com/src-openeuler/kernel/issues/IAGEP6 > kernel IA6SH6:CVE-2021-47582< https://gitee.com/src-openeuler/kernel/issues/IA6SH6 > kernel IAGEKP:CVE-2024-41034< https://gitee.com/src-openeuler/kernel/issues/IAGEKP > kernel IAGEN0:CVE-2024-41035< https://gitee.com/src-openeuler/kernel/issues/IAGEN0 > kernel IAGEPA:CVE-2024-42098< https://gitee.com/src-openeuler/kernel/issues/IAGEPA > kernel IAGEPC:CVE-2024-42096< https://gitee.com/src-openeuler/kernel/issues/IAGEPC > kernel IAGRRM:CVE-2024-42154< https://gitee.com/src-openeuler/kernel/issues/IAGRRM > kernel IAGX1C:CVE-2024-42114< https://gitee.com/src-openeuler/kernel/issues/IAGX1C > kernel IAHAOB:CVE-2024-41957< https://gitee.com/src-openeuler/vim/issues/IAHAOB > IAGEMR:CVE-2024-41042< https://gitee.com/src-openeuler/kernel/issues/IAGEMR > kernel IAGELM:CVE-2024-41065< https://gitee.com/src-openeuler/kernel/issues/IAGELM > kernel IAHAOA:CVE-2024-41965< https://gitee.com/src-openeuler/vim/issues/IAHAOA > IAGSJP:CVE-2024-42158< https://gitee.com/src-openeuler/kernel/issues/IAGSJP > kernel IAH6LY:CVE-2024-42156< https://gitee.com/src-openeuler/kernel/issues/IAH6LY > kernel IAGSLY:CVE-2024-42157< https://gitee.com/src-openeuler/kernel/issues/IAGSLY > kernel IAHJG9:CVE-2024-42229< https://gitee.com/src-openeuler/kernel/issues/IAHJG9 > kernel IAD0PK:CVE-2024-40942< https://gitee.com/src-openeuler/kernel/issues/IAD0PK > kernel I9DS1E:CVE-2023-46048< https://gitee.com/src-openeuler/texlive-base/issues/I9DS1E > texlive-base IAGEP0:CVE-2024-42087< https://gitee.com/src-openeuler/kernel/issues/IAGEP0 > kernel IAGEN9:CVE-2024-41078< https://gitee.com/src-openeuler/kernel/issues/IAGEN9 > kernel IAGRQX:CVE-2024-42128< https://gitee.com/src-openeuler/kernel/issues/IAGRQX > kernel Bugfix: issue #IAI7KE:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错:【OLK-5.10】内核编译时链接vtimer_irqbypass符号出错< https://gitee.com/open_euler/dashboard?issue_id=IAI7KE > kernel #IAHR5K:【OLK-5.10】回合MINI-OS补丁:【OLK-5.10】回合MINI-OS补丁< https://gitee.com/open_euler/dashboard?issue_id=IAHR5K > kernel #IAIUOT:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级到4.2.15解决CVE,需依赖3.6.0及以上版本python-asgiref< https://gitee.com/open_euler/dashboard?issue_id=IAIUOT > python-asgiref #IAIN7D:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常:【OLK-5.10】调度专项执行,ps aux查看进程cpu占用率数据异常< https://gitee.com/open_euler/dashboard?issue_id=IAIN7D > kernel #IAJEHU:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核:[openEuler-22.03-LTS-SP4] 在迁移任务时优选物理核< https://gitee.com/open_euler/dashboard?issue_id=IAJEHU > kernel #IAJ9KG:回合chkconfig上游社区补丁解耦对cgroup的依赖:回合chkconfig上游社区补丁解耦对cgroup的依赖< https://gitee.com/open_euler/dashboard?issue_id=IAJ9KG > chkconfig #IAISHD:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败:【22.03-LTS-SP4/22.03-LTS-SP3/22.03-LTS-SP1】 python-django升级解决CVE导致python-django-debreach构建失败< https://gitee.com/open_euler/dashboard?issue_id=IAISHD > python-django-debreach #IAAPPE:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开:【OLK-5.10】【OLK-6.6】ext4 dioread_nolock相较于4.19由默认关闭变成默认打开< https://gitee.com/open_euler/dashboard?issue_id=IAAPPE > kernel #IAI4UL:Backport 5.10.213 LTS patches from upstream:Backport 5.10.213 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAI4UL > kernel #IAH7B4:【OLK-5.10】添加GDR(GPU Direct RDMA)支持:【OLK-5.10】添加GDR(GPU Direct RDMA)支持< https://gitee.com/open_euler/dashboard?issue_id=IAH7B4 > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024-5-28 15:49 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024-5-28 15:55 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024-5-29 18:31 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024-6-4 16:35 opengauss-server sig/DB https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024-6-18 17:04 eagle sig/sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(8.16日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2022-48846 IADGRW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRW CVE-2024-35161 IAFXNN trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2024-1737 IAFEC3 Networking https://gitee.com/src-openeuler/bind/issues/IAFEC3 CVE-2024-42159 IAGPRM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRM CVE-2024-21145 IADR04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADR04 CVE-2024-21131 IADQJE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADQJE CVE-2024-21162 IADQA6 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADQA6 CVE-2024-21138 IADPUK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADPUK CVE-2024-21163 IADP54 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADP54 CVE-2024-21127 IADMOD mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADMOD CVE-2024-21129 IADMIK mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADMIK CVE-2024-21144 IADMGP openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMGP CVE-2024-21145 IADMDZ openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMDZ CVE-2024-21185 IADM30 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADM30 CVE-2024-21173 IADLXA mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLXA CVE-2024-21138 IADLJ3 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADLJ3 CVE-2024-21165 IADLH7 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLH7 CVE-2024-21134 IADLEV mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLEV CVE-2024-21159 IADKW1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKW1 CVE-2024-21140 IADKUY openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADKUY CVE-2024-21131 IADKO3 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADKO3 CVE-2024-20996 IADKHU mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHU CVE-2024-21137 IADKHO mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHO CVE-2024-21177 IADKHE mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHE CVE-2024-21166 IADKH1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKH1 CVE-2024-21157 IADKGD mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKGD CVE-2024-21130 IADKD4 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKD4 CVE-2024-21171 IADKD1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKD1 CVE-2024-21135 IADKC0 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKC0 CVE-2024-21179 IADKBR mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBR CVE-2024-21125 IADKBO mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBO CVE-2024-21142 IADKBI mysql Others https://gitee.com/src-openeuler/mysql/issues/IADKBI CVE-2024-21160 IADKBH mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBH CVE-2024-21125 IADKB9 mysql Others https://gitee.com/src-openeuler/mysql/issues/IADKB9 CVE-2024-21142 IADKB0 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKB0 CVE-2024-21176 IADKAW mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKAW CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2022-48793 IADG0O kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0O CVE-2024-40725 IADU1N httpd Networking https://gitee.com/src-openeuler/httpd/issues/IADU1N CVE-2022-48832 IADGNQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNQ CVE-2022-48829 IADGFA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGFA CVE-2024-40966 IACT4T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT4T CVE-2024-41000 IACZLB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZLB CVE-2024-40990 IACS56 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS56 CVE-2022-48785 IADGSA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSA CVE-2022-48820 IADGNA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNA CVE-2022-48784 IADG4D kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG4D CVE-2022-48779 IADG0L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0L CVE-2022-48782 IADFXI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFXI CVE-2022-48854 IADGS9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS9 CVE-2022-48841 IADGQX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQX CVE-2021-47624 IADGDR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGDR CVE-2022-48803 IADFYW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFYW CVE-2024-40902 IAD0FK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0FK CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-7319 IAHKPP openstack-heat sig-openstack https://gitee.com/src-openeuler/openstack-heat/issues/IAHKPP CVE-2024-21144 IAE00Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAE00Z CVE-2024-21140 IADWVS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADWVS CVE-2022-48840 IADGRD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRD CVE-2022-48842 IADGMY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMY CVE-2022-48831 IADGQJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQJ CVE-2022-48798 IADGN3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGN3 CVE-2024-40958 IACR2S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR2S CVE-2022-48833 IADGRG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRG CVE-2022-48778 IADGR6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGR6 CVE-2022-48799 IADGPH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGPH CVE-2022-48852 IADG8S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG8S CVE-2022-48826 IADG0T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0T CVE-2024-41001 IACV6G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6G CVE-2024-40949 IACT6H kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT6H CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2022-48835 IADGSC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSC CVE-2024-40926 IACS7A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS7A CVE-2022-48862 IADGS7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS7 CVE-2024-41092 IAGEOK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOK CVE-2024-41057 IAGEK2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEK2 CVE-2022-48843 IADGIT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGIT CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-38627 IA7D3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D3T CVE-2022-48777 IADGRS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRS CVE-2022-48810 IADGR4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGR4 CVE-2022-48809 IADGNV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNV CVE-2022-48800 IADGNN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNN CVE-2022-48839 IADGNM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNM CVE-2022-48776 IADGB2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGB2 CVE-2022-48805 IADG6F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG6F CVE-2022-48781 IADG0G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0G CVE-2022-48773 IADFWT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFWT CVE-2022-48825 IADFV6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFV6 CVE-2024-39498 IAD0HL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0HL CVE-2024-40924 IACR7P kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR7P CVE-2024-40917 IACQXO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQXO CVE-2024-42479 IAJJAO llama.cpp https://gitee.com/src-openeuler/llama.cpp/issues/IAJJAO CVE-2019-19770 IAHTM5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTM5 CVE-2019-19049 IAHTAJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTAJ CVE-2019-19070 IAHT9E kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHT9E CVE-2024-4076 IAFMHO Networking https://gitee.com/src-openeuler/bind/issues/IAFMHO CVE-2024-7527 IAIB1U firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-4453 IAI38D gstreamer1 Desktop https://gitee.com/src-openeuler/gstreamer1/issues/IAI38D CVE-2022-23773 IAI11V ignition https://gitee.com/src-openeuler/ignition/issues/IAI11V CVE-2022-23772 IAI11S cri-tools sig-CloudNative https://gitee.com/src-openeuler/cri-tools/issues/IAI11S CVE-2022-23772 IAI11L cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IAI11L CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2023-52886 IADGN0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGN0 CVE-2021-47623 IADG90 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG90 CVE-2024-40944 IACS4T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4T CVE-2022-48783 IADGS5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS5 CVE-2022-48853 IADGQZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQZ CVE-2022-48797 IADGKY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGKY CVE-2022-48806 IADGC3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGC3 CVE-2022-48802 IADG32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG32 CVE-2024-40950 IACV42 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV42 CVE-2024-40914 IACT5M kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT5M CVE-2021-47207 I9FNFE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9FNFE CVE-2024-26873 I9HK2L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK2L CVE-2024-26891 I9HJYJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJYJ CVE-2024-2201 I9FLAR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9FLAR CVE-2024-40911 IAD02L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD02L CVE-2024-41990 IAILBB python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-33621 IA7D4V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D4V CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-7348 IAITRV libpq https://gitee.com/src-openeuler/libpq/issues/IAITRV CVE-2024-7348 IAITRP postgresql https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-5290 IAIIIS wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS CVE-2024-7519 IAIB0X firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2024-41130 IAETCA llama.cpp https://gitee.com/src-openeuler/llama.cpp/issues/IAETCA CVE-2023-50008 I9I8HN ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HN CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-7524 IAIB0V firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0V CVE-2024-40992 IAD0BW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0BW CVE-2024-40996 IACR0R kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR0R CVE-2024-40928 IACVC8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACVC8 CVE-2024-40919 IACS4M kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4M CVE-2024-39504 IACQYY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQYY CVE-2024-42161 IAGRP3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRP3 CVE-2024-3596 IAFAQJ wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IAFAQJ CVE-2024-41059 IAGELD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELD CVE-2022-48850 IADGRZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRZ CVE-2022-48830 IADGMS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMS CVE-2022-48817 IADGC7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGC7 CVE-2022-48813 IADG3A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG3A CVE-2024-40939 IAD0JX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0JX CVE-2024-40940 IACR26 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR26 CVE-2024-38561 IA6SDW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SDW CVE-2024-22386 I917IV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I917IV CVE-2023-38522 IAFXLR trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-39476 IAB04V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04V CVE-2024-40900 IAD084 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD084 CVE-2024-7348 IAIZX9 postgresql-13 https://gitee.com/src-openeuler/postgresql-13/issues/IAIZX9 CVE-2024-41087 IAGENX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENX CVE-2019-13111 I1HOVP exiv2 Desktop https://gitee.com/src-openeuler/exiv2/issues/I1HOVP CVE-2022-48818 IADGEZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGEZ CVE-2022-48815 IADG18 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG18 CVE-2022-48812 IADFZV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFZV CVE-2024-42224 IAGSOT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSOT CVE-2024-42160 IAGS16 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS16 CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-48774 IADGLE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGLE CVE-2024-40903 IAD0J4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0J4 CVE-2022-48789 IADGR3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGR3 CVE-2024-39490 IAC3N2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N2 CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-39702 IAFY0B openresty sig-OpenResty https://gitee.com/src-openeuler/openresty/issues/IAFY0B CVE-2023-52885 IAD0UX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0UX CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-31315 IAJJCO 10.35 linux-firmware Computing https://gitee.com/src-openeuler/linux-firmware/issues/IAJJCO CVE-2024-7589 IAJJ6R 10.35 openssh Networking https://gitee.com/src-openeuler/openssh/issues/IAJJ6R CVE-2024-5651 IAJJ5T 10.35 fence-agents sig-Ha https://gitee.com/src-openeuler/fence-agents/issues/IAJJ5T CVE-2024-41066 IAGEMC 10.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMC CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2022-48823 IADFZ6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFZ6 CVE-2024-40938 IAD0GC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0GC CVE-2024-40948 IACSUZ 11.85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSUZ CVE-2024-41015 IAG8VL 11.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8VL CVE-2024-41012 IAF3IR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAF3IR CVE-2024-41032 IAGEL8 12.21 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEL8 CVE-2024-41052 IAGELK 12.22 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELK CVE-2024-41032 IAGELC 12.22 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELC CVE-2024-41068 IAGEM8 12.24 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEM8 CVE-2024-40961 IAD0KR 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-40959 IAD0D8 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0D8 CVE-2024-40976 IACV6I 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-37078 IA8AE5 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-42088 IAGEP1 12.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEP1 CVE-2024-42064 IAGEOO 12.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOO CVE-2024-40776 IAGZPF 12.77 webkit2gtk3 Desktop https://gitee.com/src-openeuler/webkit2gtk3/issues/IAGZPF CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-42071 IAGEOI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEOI CVE-2024-42083 IAGENH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENH CVE-2024-41043 IAGEMM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMM CVE-2024-34064 IAGK37 13.35 python-httpcore https://gitee.com/src-openeuler/python-httpcore/issues/IAGK37 CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-42107 IAGRON 13.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRON CVE-2024-42131 IAGRLH 13.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRLH CVE-2024-42127 IAGRYV 13.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRYV CVE-2024-42107 IAGRUQ 13.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRUQ CVE-2024-42227 IAGSA7 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSA7 CVE-2024-42108 IAGS8Q 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS8Q CVE-2024-42135 IAGS7T 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS7T CVE-2024-42108 IAGS5F 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS5F CVE-2024-42122 IAGSKH 13.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSKH CVE-2024-42078 IAGEO8 13.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEO8 CVE-2024-42121 IAGSSE 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSSE CVE-2024-42136 IAGSRR 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSRR CVE-2024-42149 IAGPSO 13.85 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSO CVE-2024-42122 IAGWWS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGWWS CVE-2024-36904 I9U4LA 13.93 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U4LA CVE-2024-26952 I9L5L1 13.93 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L1 CVE-2024-26624 I98RJ4 13.93 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I98RJ4 CVE-2024-26598 I93EEI 13.93 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I93EEI CVE-2024-42127 IAGY1C 13.95 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGY1C 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 systemd 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 https://gitee.com/open_euler/dashboard?issue_id=IAFI5I 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 dconf 回合社区补丁 sig/Desktop 2024-8-1 16:45 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:00 https://gitee.com/open_euler/dashboard?issue_id=IAJKLA kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:17 https://gitee.com/open_euler/dashboard?issue_id=IAJLBC kernel openeuler lts补丁 sig/Kernel 2024-8-13 10:26 https://gitee.com/open_euler/dashboard?issue_id=IAJLGS [2403] License 信息错误 sig/Networking 2024-8-15 14:26 https://gitee.com/open_euler/dashboard?issue_id=IAK8I8 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月18号18点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年8月9日 20:44 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.09 RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 2. 议题征集中(新增议题可回复此邮件申请,或直接填写至会议纪要看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/966224457 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-08-16 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复此邮件申请,或直接填写至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/966224457 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/83043714727?pwd=rR1Dqj2ECWPWFL9DlLmiLVytl8Ob57.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-08-16 10:30, The subject of the conference is sig-intelligence 双周例会, Summary: 议题征集中 You can join the meeting at https://us06web.zoom.us/j/83043714727?pwd=rR1Dqj2ECWPWFL9DlLmiLVytl8Ob57.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/969633778 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the WeLink conference will be held at 2024-08-13 16:00, The subject of the conference is CloudNative SIG Meeting, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/969633778 . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/968284198 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-08-14 10:00, The subject of the conference is openEuler TC会议, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968284198 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240807发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240807发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240807发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240807发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240807发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/16)提供 update_20240814 版本。 openEuler-22.03-LTS-SP1 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞90个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i… >IAHRJA?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAHRJA?from=project-i… > CVE修复: score IAFNCK:CVE-2024-41110< https://gitee.com/src-openeuler/docker/issues/IAFNCK > docker IAGRP3:CVE-2024-42161< https://gitee.com/src-openeuler/kernel/issues/IAGRP3 > kernel IAGS16:CVE-2024-42160< https://gitee.com/src-openeuler/kernel/issues/IAGS16 > kernel IAGSOT:CVE-2024-42224< https://gitee.com/src-openeuler/kernel/issues/IAGSOT > kernel IAFMHO:CVE-2024-4076< https://gitee.com/src-openeuler/bind/issues/IAFMHO > IAFEC3:CVE-2024-1737< https://gitee.com/src-openeuler/bind/issues/IAFEC3 > IAFEAS:CVE-2024-1975< https://gitee.com/src-openeuler/bind/issues/IAFEAS > IADMRR:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR > openjdk-1.8.0 IAETAU:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU > openjdk-17 IAG8V2:CVE-2024-41091< https://gitee.com/src-openeuler/kernel/issues/IAG8V2 > kernel IAG8ZG:CVE-2024-41090< https://gitee.com/src-openeuler/kernel/issues/IAG8ZG > kernel IAFWCJ:CVE-2024-40897< https://gitee.com/src-openeuler/orc/issues/IAFWCJ > IAGRY7:CVE-2024-42162< https://gitee.com/src-openeuler/kernel/issues/IAGRY7 > kernel IAGSW7:CVE-2024-42228< https://gitee.com/src-openeuler/kernel/issues/IAGSW7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAGEPB:CVE-2024-42093< https://gitee.com/src-openeuler/kernel/issues/IAGEPB > kernel IAGEP9:CVE-2024-42094< https://gitee.com/src-openeuler/kernel/issues/IAGEP9 > kernel I7T3WA:CVE-2022-34503< https://gitee.com/src-openeuler/qpdf/issues/I7T3WA > IAGEF4:CVE-2024-41020< https://gitee.com/src-openeuler/kernel/issues/IAGEF4 > kernel IAGEN2:CVE-2024-41044< https://gitee.com/src-openeuler/kernel/issues/IAGEN2 > kernel IAGEOW:CVE-2024-42084< https://gitee.com/src-openeuler/kernel/issues/IAGEOW > kernel IA6S5U:CVE-2024-38594< https://gitee.com/src-openeuler/kernel/issues/IA6S5U > kernel IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IA6SDW:CVE-2024-38561< https://gitee.com/src-openeuler/kernel/issues/IA6SDW > kernel IAGEK8:CVE-2024-41080< https://gitee.com/src-openeuler/kernel/issues/IAGEK8 > kernel I9Q9ID:CVE-2023-52674< https://gitee.com/src-openeuler/kernel/issues/I9Q9ID > kernel I9QG73:CVE-2024-35904< https://gitee.com/src-openeuler/kernel/issues/I9QG73 > kernel IA7D4V:CVE-2024-33621< https://gitee.com/src-openeuler/kernel/issues/IA7D4V > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IAD0D8:CVE-2024-40959< https://gitee.com/src-openeuler/kernel/issues/IAD0D8 > kernel IAD0KR:CVE-2024-40961< https://gitee.com/src-openeuler/kernel/issues/IAD0KR > kernel IACR1V:CVE-2024-40988< https://gitee.com/src-openeuler/kernel/issues/IACR1V > kernel IACV6I:CVE-2024-40976< https://gitee.com/src-openeuler/kernel/issues/IACV6I > kernel IAG8RW:CVE-2024-41019< https://gitee.com/src-openeuler/kernel/issues/IAG8RW > kernel IAG8QA:CVE-2024-41014< https://gitee.com/src-openeuler/kernel/issues/IAG8QA > kernel IAGEF5:CVE-2024-41022< https://gitee.com/src-openeuler/kernel/issues/IAGEF5 > kernel IAGEKF:CVE-2024-41070< https://gitee.com/src-openeuler/kernel/issues/IAGEKF > kernel IAGEK1:CVE-2024-41062< https://gitee.com/src-openeuler/kernel/issues/IAGEK1 > kernel IAGEKL:CVE-2024-41041< https://gitee.com/src-openeuler/kernel/issues/IAGEKL > kernel IAGELE:CVE-2024-41069< https://gitee.com/src-openeuler/kernel/issues/IAGELE > kernel IAGELJ:CVE-2024-41064< https://gitee.com/src-openeuler/kernel/issues/IAGELJ > kernel IAGEM4:CVE-2024-41048< https://gitee.com/src-openeuler/kernel/issues/IAGEM4 > kernel IAGEM2:CVE-2024-41040< https://gitee.com/src-openeuler/kernel/issues/IAGEM2 > kernel IAGEMT:CVE-2024-41079< https://gitee.com/src-openeuler/kernel/issues/IAGEMT > kernel IAGEN5:CVE-2024-41027< https://gitee.com/src-openeuler/kernel/issues/IAGEN5 > kernel IAGEN4:CVE-2024-41023< https://gitee.com/src-openeuler/kernel/issues/IAGEN4 > kernel IAGENG:CVE-2024-42082< https://gitee.com/src-openeuler/kernel/issues/IAGENG > kernel IAGEN8:CVE-2024-41063< https://gitee.com/src-openeuler/kernel/issues/IAGEN8 > kernel IAGEOP:CVE-2024-42076< https://gitee.com/src-openeuler/kernel/issues/IAGEOP > kernel IAGEOR:CVE-2024-42080< https://gitee.com/src-openeuler/kernel/issues/IAGEOR > kernel IAGENQ:CVE-2024-42077< https://gitee.com/src-openeuler/kernel/issues/IAGENQ > kernel IAGEOM:CVE-2024-42068< https://gitee.com/src-openeuler/kernel/issues/IAGEOM > kernel IAGEOL:CVE-2024-41097< https://gitee.com/src-openeuler/kernel/issues/IAGEOL > kernel IAGEON:CVE-2024-41089< https://gitee.com/src-openeuler/kernel/issues/IAGEON > kernel IAGEP4:CVE-2024-42090< https://gitee.com/src-openeuler/kernel/issues/IAGEP4 > kernel IAGEOZ:CVE-2024-42086< https://gitee.com/src-openeuler/kernel/issues/IAGEOZ > kernel IAGEP8:CVE-2024-42092< https://gitee.com/src-openeuler/kernel/issues/IAGEP8 > kernel IAGEP7:CVE-2024-42097< https://gitee.com/src-openeuler/kernel/issues/IAGEP7 > kernel IAGEP3:CVE-2024-42089< https://gitee.com/src-openeuler/kernel/issues/IAGEP3 > kernel IAGPRU:CVE-2024-42106< https://gitee.com/src-openeuler/kernel/issues/IAGPRU > kernel IAGS04:CVE-2024-42101< https://gitee.com/src-openeuler/kernel/issues/IAGS04 > kernel IAGS1R:CVE-2024-42115< https://gitee.com/src-openeuler/kernel/issues/IAGS1R > kernel IAGSPA:CVE-2024-42145< https://gitee.com/src-openeuler/kernel/issues/IAGSPA > kernel IAGTJ2:CVE-2024-42124< https://gitee.com/src-openeuler/kernel/issues/IAGTJ2 > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IADKVE:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE > openjdk-1.8.0 IADMIX:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX > openjdk-1.8.0 IAFRYV:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV > openjdk-17 IAEVPO:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO > openjdk-17 IAGEMW:CVE-2024-41077< https://gitee.com/src-openeuler/kernel/issues/IAGEMW > kernel I9R4P3:CVE-2021-47382< https://gitee.com/src-openeuler/kernel/issues/I9R4P3 > kernel IAH95F:CVE-2023-52887< https://gitee.com/src-openeuler/kernel/issues/IAH95F > kernel I9R4M7:CVE-2023-52764< https://gitee.com/src-openeuler/kernel/issues/I9R4M7 > kernel IA6SGI:CVE-2024-38546< https://gitee.com/src-openeuler/kernel/issues/IA6SGI > kernel IA8AED:CVE-2024-39471< https://gitee.com/src-openeuler/kernel/issues/IA8AED > kernel IACZYN:CVE-2024-40910< https://gitee.com/src-openeuler/kernel/issues/IACZYN > kernel IAD028:CVE-2024-40982< https://gitee.com/src-openeuler/kernel/issues/IAD028 > kernel IAGELZ:CVE-2024-41072< https://gitee.com/src-openeuler/kernel/issues/IAGELZ > kernel IAGTIZ:CVE-2024-42155< https://gitee.com/src-openeuler/kernel/issues/IAGTIZ > kernel IACS4Z:CVE-2024-39497< https://gitee.com/src-openeuler/kernel/issues/IACS4Z > kernel IADM6R:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R > openjdk-1.8.0 IADKSC:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC > openjdk-1.8.0 IADMMQ:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ > openjdk-1.8.0 IAETCD:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD > openjdk-17 IAEU6F:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F > openjdk-17 IACS9I:CVE-2024-40999< https://gitee.com/src-openeuler/kernel/issues/IACS9I > kernel IAG8UD:CVE-2024-41013< https://gitee.com/src-openeuler/kernel/issues/IAG8UD > kernel IAGS4V:CVE-2024-42129< https://gitee.com/src-openeuler/kernel/issues/IAGS4V > kernel IAGEMQ:CVE-2024-41081< https://gitee.com/src-openeuler/kernel/issues/IAGEMQ > kernel Bugfix: issue #IAHA5K:【openEuler-22.03-LTS-SP1】backport serveral bugfixes for bpf from upstream:【openEuler-22.03-LTS-SP1】backport serveral bugfixes for bpf from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAHA5K > kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里< https://gitee.com/open_euler/dashboard?issue_id=IAGI8M > #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*< https://gitee.com/open_euler/dashboard?issue_id=IACDWP > gtest #I9DZOS:Backport 5.10.202 LTS patches from upstream:Backport 5.10.202 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=I9DZOS > kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault< https://gitee.com/open_euler/dashboard?issue_id=IAEDJI > kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致< https://gitee.com/open_euler/dashboard?issue_id=IAHGX7 > glibc openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022/10/8 16:24 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5UH38 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022/10/27 14:50 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5Y11K openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022/11/10 16:49 delve sig/dev-utils https://gitee.com/open_euler/dashboard?issue_id=I60JAA openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知安全漏洞49个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i… >IAHRJ8?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAHRJ8?from=project-i… > CVE修复: score IAFNCK:CVE-2024-41110< https://gitee.com/src-openeuler/docker/issues/IAFNCK > docker IAD0FK:CVE-2024-40902< https://gitee.com/src-openeuler/kernel/issues/IAD0FK > kernel IAGSOT:CVE-2024-42224< https://gitee.com/src-openeuler/kernel/issues/IAGSOT > kernel IAGELD:CVE-2024-41059< https://gitee.com/src-openeuler/kernel/issues/IAGELD > kernel IAFEC3:CVE-2024-1737< https://gitee.com/src-openeuler/bind/issues/IAFEC3 > IAFEAS:CVE-2024-1975< https://gitee.com/src-openeuler/bind/issues/IAFEAS > IADMRR:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR > openjdk-1.8.0 IAETAU:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU > openjdk-17 IAFWCJ:CVE-2024-40897< https://gitee.com/src-openeuler/orc/issues/IAFWCJ > IAGSW7:CVE-2024-42228< https://gitee.com/src-openeuler/kernel/issues/IAGSW7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAGEP9:CVE-2024-42094< https://gitee.com/src-openeuler/kernel/issues/IAGEP9 > kernel I4AX9E:CVE-2021-23998< https://gitee.com/src-openeuler/firefox/issues/I4AX9E > firefox I7T3WA:CVE-2022-34503< https://gitee.com/src-openeuler/qpdf/issues/I7T3WA > IAGEF4:CVE-2024-41020< https://gitee.com/src-openeuler/kernel/issues/IAGEF4 > kernel IAGEN2:CVE-2024-41044< https://gitee.com/src-openeuler/kernel/issues/IAGEN2 > kernel I5F0L2:CVE-2022-29912< https://gitee.com/src-openeuler/firefox/issues/I5F0L2 > firefox IA7D4V:CVE-2024-33621< https://gitee.com/src-openeuler/kernel/issues/IA7D4V > kernel IAD0D8:CVE-2024-40959< https://gitee.com/src-openeuler/kernel/issues/IAD0D8 > kernel IAG918:CVE-2024-41017< https://gitee.com/src-openeuler/kernel/issues/IAG918 > kernel IAG8QA:CVE-2024-41014< https://gitee.com/src-openeuler/kernel/issues/IAG8QA > kernel IAGELE:CVE-2024-41069< https://gitee.com/src-openeuler/kernel/issues/IAGELE > kernel IAGEN8:CVE-2024-41063< https://gitee.com/src-openeuler/kernel/issues/IAGEN8 > kernel IAGENV:CVE-2024-41095< https://gitee.com/src-openeuler/kernel/issues/IAGENV > kernel IAGENQ:CVE-2024-42077< https://gitee.com/src-openeuler/kernel/issues/IAGENQ > kernel IAGEOL:CVE-2024-41097< https://gitee.com/src-openeuler/kernel/issues/IAGEOL > kernel IAGEON:CVE-2024-41089< https://gitee.com/src-openeuler/kernel/issues/IAGEON > kernel IAGEP4:CVE-2024-42090< https://gitee.com/src-openeuler/kernel/issues/IAGEP4 > kernel IAGEOZ:CVE-2024-42086< https://gitee.com/src-openeuler/kernel/issues/IAGEOZ > kernel IAGEP8:CVE-2024-42092< https://gitee.com/src-openeuler/kernel/issues/IAGEP8 > kernel IAGEP7:CVE-2024-42097< https://gitee.com/src-openeuler/kernel/issues/IAGEP7 > kernel IAGPRT:CVE-2024-42104< https://gitee.com/src-openeuler/kernel/issues/IAGPRT > kernel IAGPRU:CVE-2024-42106< https://gitee.com/src-openeuler/kernel/issues/IAGPRU > kernel IAGS1R:CVE-2024-42115< https://gitee.com/src-openeuler/kernel/issues/IAGS1R > kernel IAGT0E:CVE-2024-42119< https://gitee.com/src-openeuler/kernel/issues/IAGT0E > kernel IAGSPA:CVE-2024-42145< https://gitee.com/src-openeuler/kernel/issues/IAGSPA > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IADKVE:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE > openjdk-1.8.0 IADMIX:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX > openjdk-1.8.0 IAFRYV:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV > openjdk-17 IAEVPO:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO > openjdk-17 IAGELZ:CVE-2024-41072< https://gitee.com/src-openeuler/kernel/issues/IAGELZ > kernel I9FNF5:CVE-2021-47202< https://gitee.com/src-openeuler/kernel/issues/I9FNF5 > kernel IADM6R:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R > openjdk-1.8.0 IADKSC:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC > openjdk-1.8.0 IADMMQ:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ > openjdk-1.8.0 IAETCD:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD > openjdk-17 IAEU6F:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F > openjdk-17 IAGEMQ:CVE-2024-41081< https://gitee.com/src-openeuler/kernel/issues/IAGEMQ > kernel Bugfix: issue #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里< https://gitee.com/open_euler/dashboard?issue_id=IAGI8M > #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*< https://gitee.com/open_euler/dashboard?issue_id=IACDWP > gtest #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题< https://gitee.com/open_euler/dashboard?issue_id=IAG4FI > kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault< https://gitee.com/open_euler/dashboard?issue_id=IAEDJI > kernel Hotpatch: score CVE-2024-26884 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 2023/11/2 10:20:34 dtkcommon sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8D3YK openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34:36 redis6 sig/bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 2023/11/7 11:51:21 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EFAO openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23:32 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59:53 sig/DB https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36:47 gnome-desktop3 sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-22.03-LTS-SP3 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞94个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i… >IAHRJC?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAHRJC?from=project-i… > CVE修复: score IAFNCK:CVE-2024-41110< https://gitee.com/src-openeuler/docker/issues/IAFNCK > docker IAGRP3:CVE-2024-42161< https://gitee.com/src-openeuler/kernel/issues/IAGRP3 > kernel IAGS16:CVE-2024-42160< https://gitee.com/src-openeuler/kernel/issues/IAGS16 > kernel IAGSOT:CVE-2024-42224< https://gitee.com/src-openeuler/kernel/issues/IAGSOT > kernel IAFMHO:CVE-2024-4076< https://gitee.com/src-openeuler/bind/issues/IAFMHO > IAFEC3:CVE-2024-1737< https://gitee.com/src-openeuler/bind/issues/IAFEC3 > IAFEAS:CVE-2024-1975< https://gitee.com/src-openeuler/bind/issues/IAFEAS > IADMRR:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR > openjdk-1.8.0 IAETAU:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU > openjdk-17 IAG8V2:CVE-2024-41091< https://gitee.com/src-openeuler/kernel/issues/IAG8V2 > kernel IAG8ZG:CVE-2024-41090< https://gitee.com/src-openeuler/kernel/issues/IAG8ZG > kernel IAFWCJ:CVE-2024-40897< https://gitee.com/src-openeuler/orc/issues/IAFWCJ > IAGEMC:CVE-2024-41066< https://gitee.com/src-openeuler/kernel/issues/IAGEMC > kernel IAGENX:CVE-2024-41087< https://gitee.com/src-openeuler/kernel/issues/IAGENX > kernel IAGRY7:CVE-2024-42162< https://gitee.com/src-openeuler/kernel/issues/IAGRY7 > kernel IAGSW7:CVE-2024-42228< https://gitee.com/src-openeuler/kernel/issues/IAGSW7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAGEPB:CVE-2024-42093< https://gitee.com/src-openeuler/kernel/issues/IAGEPB > kernel IAGEP9:CVE-2024-42094< https://gitee.com/src-openeuler/kernel/issues/IAGEP9 > kernel I7T3WA:CVE-2022-34503< https://gitee.com/src-openeuler/qpdf/issues/I7T3WA > IAGEML:CVE-2024-41073< https://gitee.com/src-openeuler/kernel/issues/IAGEML > kernel IAGEF4:CVE-2024-41020< https://gitee.com/src-openeuler/kernel/issues/IAGEF4 > kernel IAGEN2:CVE-2024-41044< https://gitee.com/src-openeuler/kernel/issues/IAGEN2 > kernel IAGEOW:CVE-2024-42084< https://gitee.com/src-openeuler/kernel/issues/IAGEOW > kernel IA6S5U:CVE-2024-38594< https://gitee.com/src-openeuler/kernel/issues/IA6S5U > kernel IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IA6SDW:CVE-2024-38561< https://gitee.com/src-openeuler/kernel/issues/IA6SDW > kernel IAGEK8:CVE-2024-41080< https://gitee.com/src-openeuler/kernel/issues/IAGEK8 > kernel IA7D4V:CVE-2024-33621< https://gitee.com/src-openeuler/kernel/issues/IA7D4V > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IAD0D8:CVE-2024-40959< https://gitee.com/src-openeuler/kernel/issues/IAD0D8 > kernel IAD0KR:CVE-2024-40961< https://gitee.com/src-openeuler/kernel/issues/IAD0KR > kernel IACR1V:CVE-2024-40988< https://gitee.com/src-openeuler/kernel/issues/IACR1V > kernel IADG80:CVE-2022-48827< https://gitee.com/src-openeuler/kernel/issues/IADG80 > kernel IACV6I:CVE-2024-40976< https://gitee.com/src-openeuler/kernel/issues/IACV6I > kernel IAG8RW:CVE-2024-41019< https://gitee.com/src-openeuler/kernel/issues/IAG8RW > kernel IAG8QA:CVE-2024-41014< https://gitee.com/src-openeuler/kernel/issues/IAG8QA > kernel IAGEF5:CVE-2024-41022< https://gitee.com/src-openeuler/kernel/issues/IAGEF5 > kernel IAGEKF:CVE-2024-41070< https://gitee.com/src-openeuler/kernel/issues/IAGEKF > kernel IAGEK1:CVE-2024-41062< https://gitee.com/src-openeuler/kernel/issues/IAGEK1 > kernel IAGEL6:CVE-2024-41055< https://gitee.com/src-openeuler/kernel/issues/IAGEL6 > kernel IAGEKL:CVE-2024-41041< https://gitee.com/src-openeuler/kernel/issues/IAGEKL > kernel IAGELE:CVE-2024-41069< https://gitee.com/src-openeuler/kernel/issues/IAGELE > kernel IAGELJ:CVE-2024-41064< https://gitee.com/src-openeuler/kernel/issues/IAGELJ > kernel IAGEM4:CVE-2024-41048< https://gitee.com/src-openeuler/kernel/issues/IAGEM4 > kernel IAGEM2:CVE-2024-41040< https://gitee.com/src-openeuler/kernel/issues/IAGEM2 > kernel IAGEMT:CVE-2024-41079< https://gitee.com/src-openeuler/kernel/issues/IAGEMT > kernel IAGEN5:CVE-2024-41027< https://gitee.com/src-openeuler/kernel/issues/IAGEN5 > kernel IAGEN4:CVE-2024-41023< https://gitee.com/src-openeuler/kernel/issues/IAGEN4 > kernel IAGENG:CVE-2024-42082< https://gitee.com/src-openeuler/kernel/issues/IAGENG > kernel IAGEN8:CVE-2024-41063< https://gitee.com/src-openeuler/kernel/issues/IAGEN8 > kernel IAGEKN:CVE-2024-41049< https://gitee.com/src-openeuler/kernel/issues/IAGEKN > kernel IAGEOP:CVE-2024-42076< https://gitee.com/src-openeuler/kernel/issues/IAGEOP > kernel IAGEOR:CVE-2024-42080< https://gitee.com/src-openeuler/kernel/issues/IAGEOR > kernel IAGENQ:CVE-2024-42077< https://gitee.com/src-openeuler/kernel/issues/IAGENQ > kernel IAGEOM:CVE-2024-42068< https://gitee.com/src-openeuler/kernel/issues/IAGEOM > kernel IAGEOL:CVE-2024-41097< https://gitee.com/src-openeuler/kernel/issues/IAGEOL > kernel IAGEON:CVE-2024-41089< https://gitee.com/src-openeuler/kernel/issues/IAGEON > kernel IAGEP4:CVE-2024-42090< https://gitee.com/src-openeuler/kernel/issues/IAGEP4 > kernel IAGEOZ:CVE-2024-42086< https://gitee.com/src-openeuler/kernel/issues/IAGEOZ > kernel IAGEP8:CVE-2024-42092< https://gitee.com/src-openeuler/kernel/issues/IAGEP8 > kernel IAGEP7:CVE-2024-42097< https://gitee.com/src-openeuler/kernel/issues/IAGEP7 > kernel IAGEP3:CVE-2024-42089< https://gitee.com/src-openeuler/kernel/issues/IAGEP3 > kernel IAGPRU:CVE-2024-42106< https://gitee.com/src-openeuler/kernel/issues/IAGPRU > kernel IAGRQD:CVE-2024-42137< https://gitee.com/src-openeuler/kernel/issues/IAGRQD > kernel IAGS04:CVE-2024-42101< https://gitee.com/src-openeuler/kernel/issues/IAGS04 > kernel IAGS1R:CVE-2024-42115< https://gitee.com/src-openeuler/kernel/issues/IAGS1R > kernel IAGSPA:CVE-2024-42145< https://gitee.com/src-openeuler/kernel/issues/IAGSPA > kernel IAGTJ2:CVE-2024-42124< https://gitee.com/src-openeuler/kernel/issues/IAGTJ2 > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel IADKVE:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE > openjdk-1.8.0 IADMIX:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX > openjdk-1.8.0 IAFRYV:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV > openjdk-17 IAEVPO:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO > openjdk-17 IAGEMW:CVE-2024-41077< https://gitee.com/src-openeuler/kernel/issues/IAGEMW > kernel I9R4P3:CVE-2021-47382< https://gitee.com/src-openeuler/kernel/issues/I9R4P3 > kernel IAH95F:CVE-2023-52887< https://gitee.com/src-openeuler/kernel/issues/IAH95F > kernel IA6SGI:CVE-2024-38546< https://gitee.com/src-openeuler/kernel/issues/IA6SGI > kernel IACZYN:CVE-2024-40910< https://gitee.com/src-openeuler/kernel/issues/IACZYN > kernel IAGELZ:CVE-2024-41072< https://gitee.com/src-openeuler/kernel/issues/IAGELZ > kernel IAGTIZ:CVE-2024-42155< https://gitee.com/src-openeuler/kernel/issues/IAGTIZ > kernel I9Q92E:CVE-2024-35825< https://gitee.com/src-openeuler/kernel/issues/I9Q92E > kernel IACS4Z:CVE-2024-39497< https://gitee.com/src-openeuler/kernel/issues/IACS4Z > kernel IAD01R:CVE-2024-39507< https://gitee.com/src-openeuler/kernel/issues/IAD01R > kernel IADM6R:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R > openjdk-1.8.0 IADKSC:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC > openjdk-1.8.0 IADMMQ:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ > openjdk-1.8.0 IAETCD:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD > openjdk-17 IAEU6F:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F > openjdk-17 IACS9I:CVE-2024-40999< https://gitee.com/src-openeuler/kernel/issues/IACS9I > kernel IAG8UD:CVE-2024-41013< https://gitee.com/src-openeuler/kernel/issues/IAG8UD > kernel IAGS4V:CVE-2024-42129< https://gitee.com/src-openeuler/kernel/issues/IAGS4V > kernel IAGEMQ:CVE-2024-41081< https://gitee.com/src-openeuler/kernel/issues/IAGEMQ > kernel Bugfix: issue #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout< https://gitee.com/open_euler/dashboard?issue_id=IAI2U3 > kernel #IAGOP2:Backport 5.10.212 LTS patches from upstream:Backport 5.10.212 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAGOP2 > kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里< https://gitee.com/open_euler/dashboard?issue_id=IAGI8M > #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*< https://gitee.com/open_euler/dashboard?issue_id=IACDWP > gtest #IAFYD8:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包< https://gitee.com/open_euler/dashboard?issue_id=IAFYD8 > kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁< https://gitee.com/open_euler/dashboard?issue_id=IAF0D0 > kernel #IAIBZW:Sync master to openEuler-22.03-LTS-SP3 2024-08-07:Sync master to openEuler-22.03-LTS-SP3 2024-08-07< https://gitee.com/open_euler/dashboard?issue_id=IAIBZW > openjdk-1.8.0 #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault< https://gitee.com/open_euler/dashboard?issue_id=IAEDJI > kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致< https://gitee.com/open_euler/dashboard?issue_id=IAHGX7 > glibc Hotpatch: score CVE-2024-0607 kernel CVE-2024-1086 kernel CVE-2024-0841 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I8S8MW openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 2023-12-29 17:41 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8SFGY openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://gitee.com/open_euler/dashboard?issue_id=I8PNM7 openEuler-24.03-LTS Update 20240807 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题31个,已知安全漏洞110个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i… >IAHRJF?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAHRJF?from=project-i… > CVE修复 score IAFNCK:CVE-2024-41110< https://gitee.com/src-openeuler/docker/issues/IAFNCK > docker I9UA12:CVE-2024-36896< https://gitee.com/src-openeuler/kernel/issues/I9UA12 > kernel IAFXNN:CVE-2024-35161< https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN > trafficserver I9H9RB:CVE-2024-3864< https://gitee.com/src-openeuler/firefox/issues/I9H9RB > firefox IAC3N6:CVE-2024-39614< https://gitee.com/src-openeuler/python-django/issues/IAC3N6 > python-django IACTCI:CVE-2024-24791< https://gitee.com/src-openeuler/golang/issues/IACTCI > golang IAFMHO:CVE-2024-4076< https://gitee.com/src-openeuler/bind/issues/IAFMHO > IAFEC3:CVE-2024-1737< https://gitee.com/src-openeuler/bind/issues/IAFEC3 > IAFXLR:CVE-2023-38522< https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR > trafficserver IAFEAS:CVE-2024-1975< https://gitee.com/src-openeuler/bind/issues/IAFEAS > IADMRR:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR > openjdk-1.8.0 IADMV0:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 > openjdk-11 IAETAU:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU > openjdk-17 IAG8V2:CVE-2024-41091< https://gitee.com/src-openeuler/kernel/issues/IAG8V2 > kernel IAG8ZG:CVE-2024-41090< https://gitee.com/src-openeuler/kernel/issues/IAG8ZG > kernel I9UG5Z:CVE-2024-36899< https://gitee.com/src-openeuler/kernel/issues/I9UG5Z > kernel IACZX0:CVE-2024-39496< https://gitee.com/src-openeuler/kernel/issues/IACZX0 > kernel IAFWCJ:CVE-2024-40897< https://gitee.com/src-openeuler/orc/issues/IAFWCJ > IAGRY7:CVE-2024-42162< https://gitee.com/src-openeuler/kernel/issues/IAGRY7 > kernel IAGSW7:CVE-2024-42228< https://gitee.com/src-openeuler/kernel/issues/IAGSW7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IACR1L:CVE-2024-40913< https://gitee.com/src-openeuler/kernel/issues/IACR1L > kernel IAD06B:CVE-2024-40900< https://gitee.com/src-openeuler/kernel/issues/IAD06B > kernel IAGEM1:CVE-2024-41045< https://gitee.com/src-openeuler/kernel/issues/IAGEM1 > kernel IAGEML:CVE-2024-41073< https://gitee.com/src-openeuler/kernel/issues/IAGEML > kernel IAGEF4:CVE-2024-41020< https://gitee.com/src-openeuler/kernel/issues/IAGEF4 > kernel IAGEN2:CVE-2024-41044< https://gitee.com/src-openeuler/kernel/issues/IAGEN2 > kernel I9PC20:CVE-2024-4770< https://gitee.com/src-openeuler/firefox/issues/I9PC20 > firefox IA4IZM:CVE-2024-5696< https://gitee.com/src-openeuler/firefox/issues/IA4IZM > firefox IAC3MY:CVE-2024-39493< https://gitee.com/src-openeuler/kernel/issues/IAC3MY > kernel IAGEK8:CVE-2024-41080< https://gitee.com/src-openeuler/kernel/issues/IAGEK8 > kernel I9Q9F4:CVE-2024-35848< https://gitee.com/src-openeuler/kernel/issues/I9Q9F4 > kernel I9Q9I0:CVE-2024-35859< https://gitee.com/src-openeuler/kernel/issues/I9Q9I0 > kernel I9QRFS:CVE-2024-35966< https://gitee.com/src-openeuler/kernel/issues/I9QRFS > kernel I9UGEG:CVE-2024-36944< https://gitee.com/src-openeuler/kernel/issues/I9UGEG > kernel I9UNVB:CVE-2024-36964< https://gitee.com/src-openeuler/kernel/issues/I9UNVB > kernel I9UO9S:CVE-2024-36901< https://gitee.com/src-openeuler/kernel/issues/I9UO9S > kernel IA6S89:CVE-2024-38556< https://gitee.com/src-openeuler/kernel/issues/IA6S89 > kernel IA6S9X:CVE-2024-38576< https://gitee.com/src-openeuler/kernel/issues/IA6S9X > kernel IA6SEY:CVE-2024-38617< https://gitee.com/src-openeuler/kernel/issues/IA6SEY > kernel IA6SI4:CVE-2024-38606< https://gitee.com/src-openeuler/kernel/issues/IA6SI4 > kernel IA6SHU:CVE-2024-38607< https://gitee.com/src-openeuler/kernel/issues/IA6SHU > kernel IAB05U:CVE-2024-39473< https://gitee.com/src-openeuler/kernel/issues/IAB05U > kernel IAB0H2:CVE-2024-39481< https://gitee.com/src-openeuler/kernel/issues/IAB0H2 > kernel IAB0KC:CVE-2024-39475< https://gitee.com/src-openeuler/kernel/issues/IAB0KC > kernel IACS7P:CVE-2024-40920< https://gitee.com/src-openeuler/kernel/issues/IACS7P > kernel IACZXJ:CVE-2024-40935< https://gitee.com/src-openeuler/kernel/issues/IACZXJ > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel IACQJH:CVE-2024-39503< https://gitee.com/src-openeuler/kernel/issues/IACQJH > kernel IACR20:CVE-2024-40962< https://gitee.com/src-openeuler/kernel/issues/IACR20 > kernel IACV39:CVE-2024-40922< https://gitee.com/src-openeuler/kernel/issues/IACV39 > kernel IADR5O:CVE-2024-41010< https://gitee.com/src-openeuler/kernel/issues/IADR5O > kernel IAG8T5:CVE-2024-41018< https://gitee.com/src-openeuler/kernel/issues/IAG8T5 > kernel IAG8RW:CVE-2024-41019< https://gitee.com/src-openeuler/kernel/issues/IAG8RW > kernel IAG8QA:CVE-2024-41014< https://gitee.com/src-openeuler/kernel/issues/IAG8QA > kernel IAGEK1:CVE-2024-41062< https://gitee.com/src-openeuler/kernel/issues/IAGEK1 > kernel IAGEKL:CVE-2024-41041< https://gitee.com/src-openeuler/kernel/issues/IAGEKL > kernel IAGELL:CVE-2024-41076< https://gitee.com/src-openeuler/kernel/issues/IAGELL > kernel IAGELE:CVE-2024-41069< https://gitee.com/src-openeuler/kernel/issues/IAGELE > kernel IAGELJ:CVE-2024-41064< https://gitee.com/src-openeuler/kernel/issues/IAGELJ > kernel IAGEMN:CVE-2024-41056< https://gitee.com/src-openeuler/kernel/issues/IAGEMN > kernel IAGEMJ:CVE-2024-41039< https://gitee.com/src-openeuler/kernel/issues/IAGEMJ > kernel IAGEM4:CVE-2024-41048< https://gitee.com/src-openeuler/kernel/issues/IAGEM4 > kernel IAGEM2:CVE-2024-41040< https://gitee.com/src-openeuler/kernel/issues/IAGEM2 > kernel IAGEN4:CVE-2024-41023< https://gitee.com/src-openeuler/kernel/issues/IAGEN4 > kernel IAGENJ:CVE-2024-41096< https://gitee.com/src-openeuler/kernel/issues/IAGENJ > kernel IAGEN8:CVE-2024-41063< https://gitee.com/src-openeuler/kernel/issues/IAGEN8 > kernel IAGEKN:CVE-2024-41049< https://gitee.com/src-openeuler/kernel/issues/IAGEKN > kernel IAGEOB:CVE-2024-41085< https://gitee.com/src-openeuler/kernel/issues/IAGEOB > kernel IAGEOM:CVE-2024-42068< https://gitee.com/src-openeuler/kernel/issues/IAGEOM > kernel IAGEOZ:CVE-2024-42086< https://gitee.com/src-openeuler/kernel/issues/IAGEOZ > kernel IAGEP7:CVE-2024-42097< https://gitee.com/src-openeuler/kernel/issues/IAGEP7 > kernel IAGPSI:CVE-2024-42126< https://gitee.com/src-openeuler/kernel/issues/IAGPSI > kernel IAGS1R:CVE-2024-42115< https://gitee.com/src-openeuler/kernel/issues/IAGS1R > kernel I9QG81:CVE-2024-35860< https://gitee.com/src-openeuler/kernel/issues/I9QG81 > kernel IADKVE:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE > openjdk-1.8.0 IADKPL:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL > openjdk-11 IADMIX:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX > openjdk-1.8.0 IADM61:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-11/issues/IADM61 > openjdk-11 IAFRYV:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV > openjdk-17 IAEVPO:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO > openjdk-17 IAGEMW:CVE-2024-41077< https://gitee.com/src-openeuler/kernel/issues/IAGEMW > kernel IA6SHB:CVE-2024-38600< https://gitee.com/src-openeuler/kernel/issues/IA6SHB > kernel IA7D2K:CVE-2024-33619< https://gitee.com/src-openeuler/kernel/issues/IA7D2K > kernel IA8AED:CVE-2024-39471< https://gitee.com/src-openeuler/kernel/issues/IA8AED > kernel IACZW9:CVE-2024-40906< https://gitee.com/src-openeuler/kernel/issues/IACZW9 > kernel IAGELZ:CVE-2024-41072< https://gitee.com/src-openeuler/kernel/issues/IAGELZ > kernel IAGTIZ:CVE-2024-42155< https://gitee.com/src-openeuler/kernel/issues/IAGTIZ > kernel IAGRSM:CVE-2024-42141< https://gitee.com/src-openeuler/kernel/issues/IAGRSM > kernel I9V97B:CVE-2024-36890< https://gitee.com/src-openeuler/kernel/issues/I9V97B > kernel IA7YMT:CVE-2024-35247< https://gitee.com/src-openeuler/kernel/issues/IA7YMT > kernel IAB5J7:CVE-2024-39486< https://gitee.com/src-openeuler/kernel/issues/IAB5J7 > kernel IACS7Y:CVE-2024-40908< https://gitee.com/src-openeuler/kernel/issues/IACS7Y > kernel IACT6O:CVE-2024-40921< https://gitee.com/src-openeuler/kernel/issues/IACT6O > kernel IAD0R6:CVE-2024-40967< https://gitee.com/src-openeuler/kernel/issues/IAD0R6 > kernel IAGELV:CVE-2024-41075< https://gitee.com/src-openeuler/kernel/issues/IAGELV > kernel IACZLQ:CVE-2024-41006< https://gitee.com/src-openeuler/kernel/issues/IACZLQ > kernel IACT6J:CVE-2024-40953< https://gitee.com/src-openeuler/kernel/issues/IACT6J > kernel IADKN9:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9 > openjdk-11 IADLGG:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG > openjdk-11 IADM6R:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R > openjdk-1.8.0 IADKSC:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC > openjdk-1.8.0 IADMAE:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE > openjdk-11 IADMMQ:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ > openjdk-1.8.0 IAETCD:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD > openjdk-17 IAEU6F:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F > openjdk-17 IAGEK5:CVE-2024-41074< https://gitee.com/src-openeuler/kernel/issues/IAGEK5 > kernel IAG8UD:CVE-2024-41013< https://gitee.com/src-openeuler/kernel/issues/IAG8UD > kernel IAGEF2:CVE-2024-41021< https://gitee.com/src-openeuler/kernel/issues/IAGEF2 > kernel IAGS4V:CVE-2024-42129< https://gitee.com/src-openeuler/kernel/issues/IAGS4V > kernel Bugfix: issue #I9G9TI:smmu进行dma map时存在性能问题:smmu进行dma map时存在性能问题< https://gitee.com/open_euler/dashboard?issue_id=I9G9TI > kernel #IAH53O:建议在Obsoletes字段中增加对应的版本号:建议在Obsoletes字段中增加对应的版本号< https://gitee.com/open_euler/dashboard?issue_id=IAH53O > trousers #IA7L2U:【openEuler-24.03】【x86】在intel J6412上安装失败,Kernel panic -not syncing:Fatal exception:【openEuler-24.03】【x86】在intel J6412上安装失败,Kernel panic -not syncing:Fatal exception< https://gitee.com/open_euler/dashboard?issue_id=IA7L2U > kernel #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout< https://gitee.com/open_euler/dashboard?issue_id=IAI2U3 > kernel #IAH2OJ:修改license到SPDX:修改license到SPDX< https://gitee.com/open_euler/dashboard?issue_id=IAH2OJ > bridge-utils #IAGJ97:修复smmu的编译告警:修复smmu的编译告警< https://gitee.com/open_euler/dashboard?issue_id=IAGJ97 > kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题< https://gitee.com/open_euler/dashboard?issue_id=IA97VA > kernel #I9OJK9:smart_grid: introducing rebuild_affinity_domain:smart_grid: introducing rebuild_affinity_domain< https://gitee.com/open_euler/dashboard?issue_id=I9OJK9 > kernel #IAI2U7:Openssl engine API is deprecated :Openssl engine API is deprecated< https://gitee.com/open_euler/dashboard?issue_id=IAI2U7 > #IAGYKI:【OLK-6.6】add support for arm virtcca vm:【OLK-6.6】add support for arm virtcca vm< https://gitee.com/open_euler/dashboard?issue_id=IAGYKI > kernel #IAD6H2:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS:[openEuler-24.03-LTS] Backport 6.6.33-6.6.40 LTS< https://gitee.com/open_euler/dashboard?issue_id=IAD6H2 > kernel #IAD7R8:【OLK-6.6】bpf freplace类型程序调用kfunc产生空指针异常:【OLK-6.6】bpf freplace类型程序调用kfunc产生空指针异常< https://gitee.com/open_euler/dashboard?issue_id=IAD7R8 > kernel #IAGRJD:回合cpuset主线补丁:回合cpuset主线补丁< https://gitee.com/open_euler/dashboard?issue_id=IAGRJD > kernel #IACNS4:【OLK-6.6】ext4文件系统subpage buffer覆盖写入性能优化:【OLK-6.6】ext4文件系统subpage buffer覆盖写入性能优化< https://gitee.com/open_euler/dashboard?issue_id=IACNS4 > kernel #IAGHK5:【6.6】overlay挂载第500个lower层失败:【6.6】overlay挂载第500个lower层失败< https://gitee.com/open_euler/dashboard?issue_id=IAGHK5 > kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里< https://gitee.com/open_euler/dashboard?issue_id=IAGI8M > #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space< https://gitee.com/open_euler/dashboard?issue_id=IAG7MT > kernel #IAFS7F:【OLK-6.6】block: propagate partition scanning errors to the BLKRRPART ioctl:【OLK-6.6】block: propagate partition scanning errors to the BLKRRPART ioctl< https://gitee.com/open_euler/dashboard?issue_id=IAFS7F > kernel #IAHD00:lftp社区补丁回合:lftp社区补丁回合< https://gitee.com/open_euler/dashboard?issue_id=IAHD00 > #IAH5JW:鲲鹏CPU docker build 问题:鲲鹏CPU docker build 问题< https://gitee.com/open_euler/dashboard?issue_id=IAH5JW > docker #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*< https://gitee.com/open_euler/dashboard?issue_id=IACDWP > gtest #IACM52:[OLK-6.6]需要支持SMC-D特性:[OLK-6.6]需要支持SMC-D特性< https://gitee.com/open_euler/dashboard?issue_id=IACM52 > kernel #IAI2W2:%undefine _auto_set_build_flag时,可能导致构建报错:%undefine _auto_set_build_flag时,可能导致构建报错< https://gitee.com/open_euler/dashboard?issue_id=IAI2W2 > openEuler-rpm-config #IAEAGS:【OLK-6.6】The PCIR data structure must begin on a 4-byte boundary:【OLK-6.6】The PCIR data structure must begin on a 4-byte boundary< https://gitee.com/open_euler/dashboard?issue_id=IAEAGS > kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic< https://gitee.com/open_euler/dashboard?issue_id=IACHGW > kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁< https://gitee.com/open_euler/dashboard?issue_id=IAF0D0 > kernel #IAF8L3:【OLK-6.6】mm/dynamic_pool: two bugfix about THP and migration:【OLK-6.6】mm/dynamic_pool: two bugfix about THP and migration< https://gitee.com/open_euler/dashboard?issue_id=IAF8L3 > kernel #IAHRUP:回合hns3驱动bugfix:回合hns3驱动bugfix< https://gitee.com/open_euler/dashboard?issue_id=IAHRUP > #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IA74DQ > kernel #IAHGP1:修改补丁来源:修改补丁来源< https://gitee.com/open_euler/dashboard?issue_id=IAHGP1 > #IAI0KD:[openEuler-24.03-LTS] Backport vmalloc 2 bugfix:[openEuler-24.03-LTS] Backport vmalloc 2 bugfix< https://gitee.com/open_euler/dashboard?issue_id=IAI0KD > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 2024/5/9 14:47:09 gtk-doc sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I9NUDT openEuler-22.03-LTS-SP4 Update 20240807 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题8个,已知安全漏洞92个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i… >IAHRJD?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAHRJD?from=project-i… > CVE修复: score IAFNCK:CVE-2024-41110< https://gitee.com/src-openeuler/docker/issues/IAFNCK > docker IAGRP3:CVE-2024-42161< https://gitee.com/src-openeuler/kernel/issues/IAGRP3 > kernel IAGS16:CVE-2024-42160< https://gitee.com/src-openeuler/kernel/issues/IAGS16 > kernel IAGSOT:CVE-2024-42224< https://gitee.com/src-openeuler/kernel/issues/IAGSOT > kernel IAFMHO:CVE-2024-4076< https://gitee.com/src-openeuler/bind/issues/IAFMHO > IAFEC3:CVE-2024-1737< https://gitee.com/src-openeuler/bind/issues/IAFEC3 > IAFEAS:CVE-2024-1975< https://gitee.com/src-openeuler/bind/issues/IAFEAS > IADMRR:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR > openjdk-1.8.0 IAETAU:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU > openjdk-17 IAG8V2:CVE-2024-41091< https://gitee.com/src-openeuler/kernel/issues/IAG8V2 > kernel IAG8ZG:CVE-2024-41090< https://gitee.com/src-openeuler/kernel/issues/IAG8ZG > kernel IAFWCJ:CVE-2024-40897< https://gitee.com/src-openeuler/orc/issues/IAFWCJ > IAGEMC:CVE-2024-41066< https://gitee.com/src-openeuler/kernel/issues/IAGEMC > kernel IAGENX:CVE-2024-41087< https://gitee.com/src-openeuler/kernel/issues/IAGENX > kernel IAGRY7:CVE-2024-42162< https://gitee.com/src-openeuler/kernel/issues/IAGRY7 > kernel IAGSW7:CVE-2024-42228< https://gitee.com/src-openeuler/kernel/issues/IAGSW7 > kernel IAGEKE:CVE-2024-41046< https://gitee.com/src-openeuler/kernel/issues/IAGEKE > kernel IAGEPB:CVE-2024-42093< https://gitee.com/src-openeuler/kernel/issues/IAGEPB > kernel IAGEP9:CVE-2024-42094< https://gitee.com/src-openeuler/kernel/issues/IAGEP9 > kernel I7T3WA:CVE-2022-34503< https://gitee.com/src-openeuler/qpdf/issues/I7T3WA > IAGEML:CVE-2024-41073< https://gitee.com/src-openeuler/kernel/issues/IAGEML > kernel IAGEF4:CVE-2024-41020< https://gitee.com/src-openeuler/kernel/issues/IAGEF4 > kernel IAGEN2:CVE-2024-41044< https://gitee.com/src-openeuler/kernel/issues/IAGEN2 > kernel IAGEOW:CVE-2024-42084< https://gitee.com/src-openeuler/kernel/issues/IAGEOW > kernel IAGSG3:CVE-2024-42105< https://gitee.com/src-openeuler/kernel/issues/IAGSG3 > kernel IA6S5U:CVE-2024-38594< https://gitee.com/src-openeuler/kernel/issues/IA6S5U > kernel IA6SDW:CVE-2024-38561< https://gitee.com/src-openeuler/kernel/issues/IA6SDW > kernel IAGEK8:CVE-2024-41080< https://gitee.com/src-openeuler/kernel/issues/IAGEK8 > kernel IAH97R:CVE-2023-52888< https://gitee.com/src-openeuler/kernel/issues/IAH97R > kernel IAD00R:CVE-2024-39509< https://gitee.com/src-openeuler/kernel/issues/IAD00R > kernel I8JWWI:CVE-2023-42363< https://gitee.com/src-openeuler/busybox/issues/I8JWWI > busybox IADG80:CVE-2022-48827< https://gitee.com/src-openeuler/kernel/issues/IADG80 > kernel IAG8QA:CVE-2024-41014< https://gitee.com/src-openeuler/kernel/issues/IAG8QA > kernel IAGEKF:CVE-2024-41070< https://gitee.com/src-openeuler/kernel/issues/IAGEKF > kernel IAGEK1:CVE-2024-41062< https://gitee.com/src-openeuler/kernel/issues/IAGEK1 > kernel IAGEL6:CVE-2024-41055< https://gitee.com/src-openeuler/kernel/issues/IAGEL6 > kernel IAGEMT:CVE-2024-41079< https://gitee.com/src-openeuler/kernel/issues/IAGEMT > kernel IAGEN5:CVE-2024-41027< https://gitee.com/src-openeuler/kernel/issues/IAGEN5 > kernel IAGEN4:CVE-2024-41023< https://gitee.com/src-openeuler/kernel/issues/IAGEN4 > kernel IAGEOP:CVE-2024-42076< https://gitee.com/src-openeuler/kernel/issues/IAGEOP > kernel IAGEOR:CVE-2024-42080< https://gitee.com/src-openeuler/kernel/issues/IAGEOR > kernel IAGENQ:CVE-2024-42077< https://gitee.com/src-openeuler/kernel/issues/IAGENQ > kernel IAGEOL:CVE-2024-41097< https://gitee.com/src-openeuler/kernel/issues/IAGEOL > kernel IAGEON:CVE-2024-41089< https://gitee.com/src-openeuler/kernel/issues/IAGEON > kernel IAGEP4:CVE-2024-42090< https://gitee.com/src-openeuler/kernel/issues/IAGEP4 > kernel IAGEP8:CVE-2024-42092< https://gitee.com/src-openeuler/kernel/issues/IAGEP8 > kernel IAGEP3:CVE-2024-42089< https://gitee.com/src-openeuler/kernel/issues/IAGEP3 > kernel IAGPRU:CVE-2024-42106< https://gitee.com/src-openeuler/kernel/issues/IAGPRU > kernel IAGRQD:CVE-2024-42137< https://gitee.com/src-openeuler/kernel/issues/IAGRQD > kernel IAGS04:CVE-2024-42101< https://gitee.com/src-openeuler/kernel/issues/IAGS04 > kernel IAGSPA:CVE-2024-42145< https://gitee.com/src-openeuler/kernel/issues/IAGSPA > kernel IAGTJ2:CVE-2024-42124< https://gitee.com/src-openeuler/kernel/issues/IAGTJ2 > kernel IAGS1R:CVE-2024-42115< https://gitee.com/src-openeuler/kernel/issues/IAGS1R > kernel IAGEKL:CVE-2024-41041< https://gitee.com/src-openeuler/kernel/issues/IAGEKL > kernel IAGEOM:CVE-2024-42068< https://gitee.com/src-openeuler/kernel/issues/IAGEOM > kernel IAGEP7:CVE-2024-42097< https://gitee.com/src-openeuler/kernel/issues/IAGEP7 > kernel IAGEKN:CVE-2024-41049< https://gitee.com/src-openeuler/kernel/issues/IAGEKN > kernel IAGEOZ:CVE-2024-42086< https://gitee.com/src-openeuler/kernel/issues/IAGEOZ > kernel IAG8RW:CVE-2024-41019< https://gitee.com/src-openeuler/kernel/issues/IAG8RW > kernel IAGELE:CVE-2024-41069< https://gitee.com/src-openeuler/kernel/issues/IAGELE > kernel IAD0KR:CVE-2024-40961< https://gitee.com/src-openeuler/kernel/issues/IAD0KR > kernel IAGELJ:CVE-2024-41064< https://gitee.com/src-openeuler/kernel/issues/IAGELJ > kernel IAGEM4:CVE-2024-41048< https://gitee.com/src-openeuler/kernel/issues/IAGEM4 > kernel IAGEM2:CVE-2024-41040< https://gitee.com/src-openeuler/kernel/issues/IAGEM2 > kernel IAD0D8:CVE-2024-40959< https://gitee.com/src-openeuler/kernel/issues/IAD0D8 > kernel IACR1V:CVE-2024-40988< https://gitee.com/src-openeuler/kernel/issues/IACR1V > kernel IACV6I:CVE-2024-40976< https://gitee.com/src-openeuler/kernel/issues/IACV6I > kernel IAGEN8:CVE-2024-41063< https://gitee.com/src-openeuler/kernel/issues/IAGEN8 > kernel IAGENG:CVE-2024-42082< https://gitee.com/src-openeuler/kernel/issues/IAGENG > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IADKVE:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKVE > openjdk-1.8.0 IADMIX:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMIX > openjdk-1.8.0 IAFRYV:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-17/issues/IAFRYV > openjdk-17 IAEVPO:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-17/issues/IAEVPO > openjdk-17 IAGEMW:CVE-2024-41077< https://gitee.com/src-openeuler/kernel/issues/IAGEMW > kernel I9R4P3:CVE-2021-47382< https://gitee.com/src-openeuler/kernel/issues/I9R4P3 > kernel IAH95F:CVE-2023-52887< https://gitee.com/src-openeuler/kernel/issues/IAH95F > kernel IAGELZ:CVE-2024-41072< https://gitee.com/src-openeuler/kernel/issues/IAGELZ > kernel IACZYN:CVE-2024-40910< https://gitee.com/src-openeuler/kernel/issues/IACZYN > kernel IA6SGI:CVE-2024-38546< https://gitee.com/src-openeuler/kernel/issues/IA6SGI > kernel IAGTIZ:CVE-2024-42155< https://gitee.com/src-openeuler/kernel/issues/IAGTIZ > kernel I9Q92E:CVE-2024-35825< https://gitee.com/src-openeuler/kernel/issues/I9Q92E > kernel IACS4Z:CVE-2024-39497< https://gitee.com/src-openeuler/kernel/issues/IACS4Z > kernel IADM6R:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADM6R > openjdk-1.8.0 IADKSC:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADKSC > openjdk-1.8.0 IADMMQ:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMMQ > openjdk-1.8.0 IAETCD:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-17/issues/IAETCD > openjdk-17 IAEU6F:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-17/issues/IAEU6F > openjdk-17 IACS9I:CVE-2024-40999< https://gitee.com/src-openeuler/kernel/issues/IACS9I > kernel IAG8UD:CVE-2024-41013< https://gitee.com/src-openeuler/kernel/issues/IAG8UD > kernel IAGS4V:CVE-2024-42129< https://gitee.com/src-openeuler/kernel/issues/IAGS4V > kernel IAGEMQ:CVE-2024-41081< https://gitee.com/src-openeuler/kernel/issues/IAGEMQ > kernel Bugfix: issue #IAI2U3:irqchip/mbigen: Fix mbigen node address layout:irqchip/mbigen: Fix mbigen node address layout< https://gitee.com/open_euler/dashboard?issue_id=IAI2U3 > kernel #IAGOP2:Backport 5.10.212 LTS patches from upstream:Backport 5.10.212 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAGOP2 > kernel #IAGI8M:pkgconfig 文件错误的放在了主包里:pkgconfig 文件错误的放在了主包里< https://gitee.com/open_euler/dashboard?issue_id=IAGI8M > #IACDWP:cmake modules in gtest-devel needs libgmock.so.*:cmake modules in gtest-devel needs libgmock.so.*< https://gitee.com/open_euler/dashboard?issue_id=IACDWP > gtest #IAFYD8:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包:[OLK5.10]如果RNIC支持rocev2,也可以使用smcrv1收发包< https://gitee.com/open_euler/dashboard?issue_id=IAFYD8 > kernel #IAF0D0:【OLK-5.10】回合主线bugfix补丁:【OLK-5.10】回合主线bugfix补丁< https://gitee.com/open_euler/dashboard?issue_id=IAF0D0 > kernel #IAEDJI:【OLK-5.10】 FSC = 0x21: alignment fault:【OLK-5.10】 FSC = 0x21: alignment fault< https://gitee.com/open_euler/dashboard?issue_id=IAEDJI > kernel #IAHGX7:mktime函数在不同glibc版本上表现不一致:mktime函数在不同glibc版本上表现不一致< https://gitee.com/open_euler/dashboard?issue_id=IAHGX7 > glibc openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024-5-28 15:49 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024-5-28 15:55 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024-5-29 18:31 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024-6-4 16:35 opengauss-server sig/DB https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024-6-18 17:04 eagle sig/sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(8.9日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-40902 IAD0FK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0FK CVE-2024-6501 IAC3GW NetworkManager Networking https://gitee.com/src-openeuler/NetworkManager/issues/IAC3GW CVE-2023-6209 I8IDJ0 firefox Application https://gitee.com/src-openeuler/firefox/issues/I8IDJ0 CVE-2024-39491 IAC3MZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3MZ CVE-2024-39249 IAC3N4 openresty sig-OpenResty https://gitee.com/src-openeuler/openresty/issues/IAC3N4 CVE-2024-39490 IAC3N8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N8 CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-34069 IAFXTU python-httpcore https://gitee.com/src-openeuler/python-httpcore/issues/IAFXTU CVE-2024-38510 IAFXTO openssh Networking https://gitee.com/src-openeuler/openssh/issues/IAFXTO CVE-2024-39329 IACEJH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACEJH CVE-2024-39929 IAAQN6 https://gitee.com/src-openeuler/exim/issues/IAAQN6 CVE-2024-38381 IA7D5J kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D5J CVE-2024-38546 IA6SGI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGI CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-38627 IA7D3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D3T CVE-2024-4076 IAFMHO Networking https://gitee.com/src-openeuler/bind/issues/IAFMHO CVE-2024-7521 IAIAZ2 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ2 CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-33621 IA7D4V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D4V CVE-2021-47582 IA6SH6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SH6 CVE-2023-52885 IAD0UX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0UX CVE-2024-6601 IABWXR firefox Application https://gitee.com/src-openeuler/firefox/issues/IABWXR CVE-2024-40998 IACS5Q kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS5Q CVE-2024-7525 IAIAZ6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ6 CVE-2023-33976 IAGS3E tensorflow sig-ai https://gitee.com/src-openeuler/tensorflow/issues/IAGS3E CVE-2024-42225 IAGPSS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSS CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-41024 IAGELU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELU CVE-2024-42161 IAGRP3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGRP3 CVE-2022-48842 IADGL3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL3 CVE-2022-48808 IADGMC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMC CVE-2024-42005 IAILBM python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBM CVE-2024-7522 IAIB1O firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1O CVE-2023-50700 IAFXTK dde-file-manager sig-DDE https://gitee.com/src-openeuler/dde-file-manager/issues/IAFXTK CVE-2023-38522 IAFXLR trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-23321 IAET5T rocketmq https://gitee.com/src-openeuler/rocketmq/issues/IAET5T CVE-2024-36048 IA71XL Runtime https://gitee.com/src-openeuler/qt/issues/IA71XL CVE-2024-40900 IAD084 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD084 CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-41087 IAGENX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENX CVE-2024-21163 IADNTX mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADNTX CVE-2024-40969 IACSWZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSWZ CVE-2022-48846 IADGRW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRW CVE-2024-22386 I917IV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I917IV CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-39476 IAB04V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04V CVE-2024-42224 IAGSOT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSOT CVE-2024-42160 IAGS16 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGS16 CVE-2024-42159 IAGPRM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPRM CVE-2024-21145 IADR04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADR04 CVE-2024-21131 IADQJE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADQJE CVE-2024-21162 IADQA6 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADQA6 CVE-2024-21138 IADPUK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADPUK CVE-2024-21163 IADP54 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADP54 CVE-2024-21127 IADMOD mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADMOD CVE-2024-21129 IADMIK mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADMIK CVE-2024-21144 IADMGP openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMGP CVE-2024-21145 IADMDZ openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMDZ CVE-2024-21185 IADM30 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADM30 CVE-2024-21173 IADLXA mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLXA CVE-2024-21138 IADLJ3 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADLJ3 CVE-2024-21165 IADLH7 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLH7 CVE-2024-21134 IADLEV mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADLEV CVE-2024-21159 IADKW1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKW1 CVE-2024-21140 IADKUY openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADKUY CVE-2024-21131 IADKO3 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADKO3 CVE-2024-20996 IADKHU mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHU CVE-2024-21137 IADKHO mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHO CVE-2024-21177 IADKHE mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKHE CVE-2024-21166 IADKH1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKH1 CVE-2024-21157 IADKGD mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKGD CVE-2024-21130 IADKD4 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKD4 CVE-2024-21171 IADKD1 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKD1 CVE-2024-21135 IADKC0 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKC0 CVE-2024-21179 IADKBR mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBR CVE-2024-21125 IADKBO mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBO CVE-2024-21142 IADKBI mysql Others https://gitee.com/src-openeuler/mysql/issues/IADKBI CVE-2024-21160 IADKBH mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKBH CVE-2024-21125 IADKB9 mysql Others https://gitee.com/src-openeuler/mysql/issues/IADKB9 CVE-2024-21142 IADKB0 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKB0 CVE-2024-21176 IADKAW mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADKAW CVE-2022-48793 IADG0O kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0O CVE-2024-40725 IADU1N httpd Networking https://gitee.com/src-openeuler/httpd/issues/IADU1N CVE-2019-13111 I1HOVP exiv2 Desktop https://gitee.com/src-openeuler/exiv2/issues/I1HOVP CVE-2022-48832 IADGNQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNQ CVE-2022-48829 IADGFA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGFA CVE-2022-48827 IADG80 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG80 CVE-2024-40989 IACZZC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZZC CVE-2024-40966 IACT4T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT4T CVE-2024-41000 IACZLB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZLB CVE-2024-40990 IACS56 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS56 CVE-2022-48785 IADGSA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSA CVE-2022-48820 IADGNA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNA CVE-2022-48784 IADG4D kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG4D CVE-2022-48779 IADG0L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0L CVE-2022-48782 IADFXI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFXI CVE-2022-48866 IADGSY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSY CVE-2022-48854 IADGS9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS9 CVE-2022-48841 IADGQX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQX CVE-2021-47624 IADGDR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGDR CVE-2022-48790 IADFZN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFZN CVE-2022-48803 IADFYW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFYW CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-7319 IAHKPP openstack-heat sig-openstack https://gitee.com/src-openeuler/openstack-heat/issues/IAHKPP CVE-2024-21144 IAE00Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAE00Z CVE-2024-21140 IADWVS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADWVS CVE-2022-48840 IADGRD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRD CVE-2022-48842 IADGMY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMY CVE-2022-48831 IADGQJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQJ CVE-2022-48798 IADGN3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGN3 CVE-2024-40958 IACR2S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR2S CVE-2022-48833 IADGRG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRG CVE-2022-48778 IADGR6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGR6 CVE-2022-48799 IADGPH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGPH CVE-2022-48852 IADG8S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG8S CVE-2022-48826 IADG0T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0T CVE-2024-41001 IACV6G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6G CVE-2024-40949 IACT6H kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT6H CVE-2022-48835 IADGSC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSC CVE-2024-40926 IACS7A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS7A CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2022-48862 IADGS7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS7 CVE-2024-41057 IAGEK2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEK2 CVE-2022-48843 IADGIT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGIT CVE-2024-41066 IAGEMC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGEMC CVE-2022-48777 IADGRS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRS CVE-2022-48810 IADGR4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGR4 CVE-2022-48809 IADGNV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNV CVE-2022-48800 IADGNN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNN CVE-2022-48839 IADGNM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNM CVE-2022-48776 IADGB2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGB2 CVE-2022-48805 IADG6F kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG6F CVE-2022-48781 IADG0G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG0G CVE-2022-48773 IADFWT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFWT CVE-2022-48825 IADFV6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFV6 CVE-2024-39498 IAD0HL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0HL CVE-2024-40924 IACR7P kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR7P CVE-2024-40917 IACQXO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQXO CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-7409 IAI0P6 10.33 https://gitee.com/src-openeuler/qemu/issues/IAI0P6 CVE-2019-19770 IAHTM5 10.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTM5 CVE-2019-19049 IAHTAJ 10.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHTAJ CVE-2019-19070 IAHT9E 10.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAHT9E CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-7527 IAIB1U 11.33 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB1U CVE-2024-7529 IAIB03 11.33 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB03 CVE-2024-4453 IAI38D 11.33 gstreamer1 Desktop https://gitee.com/src-openeuler/gstreamer1/issues/IAI38D CVE-2022-23773 IAI11V 11.33 ignition https://gitee.com/src-openeuler/ignition/issues/IAI11V CVE-2022-23772 IAI11S 11.33 cri-tools sig-CloudNative https://gitee.com/src-openeuler/cri-tools/issues/IAI11S CVE-2022-23772 IAI11L 11.33 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IAI11L CVE-2023-52886 IADGN0 11.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGN0 CVE-2021-47623 IADG90 11.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG90 CVE-2024-40961 IAD0KR 11.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0KR CVE-2024-40959 IAD0D8 11.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0D8 CVE-2024-40944 IACS4T 11.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4T CVE-2022-48783 IADGS5 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS5 CVE-2022-48853 IADGQZ 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGQZ CVE-2022-48797 IADGKY 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGKY CVE-2022-48806 IADGC3 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGC3 CVE-2022-48802 IADG32 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG32 CVE-2024-40976 IACV6I 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6I CVE-2024-40950 IACV42 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV42 CVE-2024-40914 IACT5M 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT5M CVE-2021-47207 I9FNFE 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9FNFE CVE-2024-26873 I9HK2L 11.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK2L CVE-2024-26891 I9HJYJ 11.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJYJ CVE-2024-2201 I9FLAR 11.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9FLAR CVE-2024-39509 IAD00R 12.08 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD00R CVE-2024-40911 IAD02L 12.16 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD02L CVE-2024-41990 IAILBB 12.33 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBB CVE-2024-37078 IA8AE5 12.55 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-7348 IAITRV 13.33 libpq https://gitee.com/src-openeuler/libpq/issues/IAITRV CVE-2024-7348 IAITRP 13.33 postgresql https://gitee.com/src-openeuler/postgresql/issues/IAITRP CVE-2024-41989 IAILBH 13.33 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBH CVE-2024-41991 IAILBE 13.33 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAILBE CVE-2024-5290 IAIIIS 13.33 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IAIIIS CVE-2024-7519 IAIB0X 13.33 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0X CVE-2024-7526 IAIAZ8 13.33 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIAZ8 CVE-2024-41130 IAETCA 13.33 llama.cpp https://gitee.com/src-openeuler/llama.cpp/issues/IAETCA CVE-2023-50008 I9I8HN 13.33 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HN CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-7524 IAIB0V 13.66 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAIB0V CVE-2024-40992 IAD0BW 13.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0BW CVE-2024-40996 IACR0R 13.66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR0R CVE-2024-40928 IACVC8 13.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACVC8 CVE-2024-40919 IACS4M 13.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4M CVE-2024-39504 IACQYY 13.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQYY CVE-2024-3596 IAFAQJ 13.89 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IAFAQJ CVE-2024-41059 IAGELD 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGELD CVE-2022-48850 IADGRZ 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRZ CVE-2022-48830 IADGMS 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMS CVE-2022-48817 IADGC7 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGC7 CVE-2022-48813 IADG3A 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG3A CVE-2024-40939 IAD0JX 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0JX CVE-2024-40940 IACR26 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR26 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Kernel 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV glibc 【x86/arm】license信息识别审阅 sig/Computing 2024-6-11 16:23 https://gitee.com/open_euler/dashboard?issue_id=IA4EDH libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403 qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le] dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 audit 缺少linux/ipx.h头文件编译失败 sig/sig-security-fac 2024-7-24 14:38 https://gitee.com/open_euler/dashboard?issue_id=IAF8J8 systemd 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 https://gitee.com/open_euler/dashboard?issue_id=IAFI5I 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 dconf 回合社区补丁 sig/Desktop 2024-8-1 16:45 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ Upgrade to latest release [xz: 5.4.4 -> 5.4.7] sig/Base-service 2024-8-2 0:17 https://gitee.com/open_euler/dashboard?issue_id=IAHAI2 systemd systemctl stop clickhouse-server失败,signal kill失败? sig/Base-service 2024-8-5 10:31 https://gitee.com/open_euler/dashboard?issue_id=IAHSET systemd build error:seccomp-util: fix build failure #21970 sig/Base-service 2024-8-5 15:21 https://gitee.com/open_euler/dashboard?issue_id=IAHWFB kernel 回退arm架构自研安全相关补丁 sig/Kernel 2024-8-6 16:42 https://gitee.com/open_euler/dashboard?issue_id=IAI881 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.09版本的release plan,将于8月11号12点创建快照,开始构建RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议链接:https://meeting.huaweicloud.com:36443/#/j/968772764 会议纪要:https://etherpad.openeuler.org/p/Desktop-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Desktop invites you to attend the WeLink conference(auto recording) will be held at 2024-08-16 14:30, The subject of the conference is desktop sig例会, Summary: atk与at-spi2-atk单包仓停止升级 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968772764 . Add topics at https://etherpad.openeuler.org/p/Desktop-meetings . More information: https://www.openeuler.org/en/ 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/82992067138?pwd=yWZ8zqa9GiX6fr14oT3UaJ1RGMUin3.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-08-08 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/82992067138?pwd=yWZ8zqa9GiX6fr14oT3UaJ1RGMUin3.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ Dear all , openEuler 24.09 Alpha 版本每日构建可全量完整构建通过,每日AT 验证无阻塞问题验证通过。社区各 sig 组及用户可基于该版本开展功能验证、体验, QA sig 组请基于该版本开展软件包验证适配。 本次 Alpha 版本由 EulerMaker 构建系统统一编译构建,社区开发者可按需使用。 各个 SIG 组可基于该版本开展组件自验证及试用,社区一起协作支撑 openEuler 24.09 Alpha 版本 issue 发现和定位修复,您发现和定位修复每一个 issue 不仅可以解决您使用 openEuler 版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 24.09 版本 release plan &特性清单公示链接: https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/… l openEuler 24.09 Alpha 版本下载链接: http://121.36.84.172/dailybuild/EBS-openEuler-24.09/alpha_openeuler-2024-08… | openEuler 版本缺陷管理规范链接: https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9C ...< https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… > l openEuler EulerMaker 构建系统: https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.09 版本自验证进展与质量结果同步方式: 建议各 sig 组及社区用户均可以在 QA-sig 下以 ISSUE 方式同步自验证进展和自验证结果,您的自验证结果将是 release 版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/6/3 2024/7/16 版本需求收集 Change Review 1 2024/7/1 2024/7/12 Review 软件包变更(升级/退役/淘汰) Herited features 2024/7/1 2024/7/22 继承特性合入(Branch前完成合入) Develop 2024/7/1 2024/8/19 新特性开发,合入master Kernel freezing 2024/7/16 2024/7/22 Branch 24.09 2024/7/22 2024/8/5 master 拉取 24.09 分支 Build & Alpha(NOW 😊) 2024/8/6 2024/8/12 新开发特性合入,Alpha版本发布(延期1天) Test round 1 2024/8/13 2024/8/19 24.09 启动集成测试 Change Review 2 2024/8/13 2024/8/15 发起软件包淘汰评审 Beta version release 2024/8/16 2024/8/19 24.09 Beta版本发布 Test round 2 2024/8/20 2024/8/26 Change Review 3 2024/8/27 2024/8/29 分支启动冻结,只允许bug fix Test round 3 2024/8/29 2024/9/4 分支冻结,只允许bug fix Test round 4 2024/9/5 2024/9/11 Test round 5 2024/9/12 2024/9/19 回归测试(跨中秋节,预祝中秋节快乐) Release Review 2024/9/20 2024/9/22 版本发布决策/ Go or No Go Release preparation 2024/9/23 2024/9/28 发布前准备阶段,发布件系统梳理 Release 2024/9/29 2024/9/30 社区Release评审通过正式发布 会议链接:https://meeting.huaweicloud.com:36443/#/j/987820874 会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! security-committee invites you to attend the WeLink conference(auto recording) will be held at 2024-08-07 16:00, The subject of the conference is openEuler安全委员会例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/987820874 . Add topics at https://etherpad.openeuler.org/p/security-committee-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985847386 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-08-08 14:30, The subject of the conference is 机密计算SIG双周例会, Summary: 1.进展更新 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985847386 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/7HqAGfKpjOvz 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-08-08 14:30, The subject of the conference is openeuler embedded例会, Summary: openeuler embedded例会 You can join the meeting at https://meeting.tencent.com/dm/7HqAGfKpjOvz . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/960070943 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-08-07 14:15, The subject of the conference is QA SIG双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/960070943 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/965848865 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-08-09 10:00, The subject of the conference is RM双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/965848865 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240731发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240731发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240731发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240731发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240731发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/09)提供 update_20240807 版本。 openEuler-22.03-LTS-SP1 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞52个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i… >IAG3NY?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAG3NY?from=project-i… > CVE修复: score IAEF52:CVE-2024-41011< https://gitee.com/src-openeuler/kernel/issues/IAEF52 > kernel I9JFG3:CVE-2024-26925< https://gitee.com/src-openeuler/kernel/issues/I9JFG3 > kernel IADKIH:CVE-2024-21177< https://gitee.com/src-openeuler/mysql/issues/IADKIH > mysql IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel I9QG95:CVE-2024-35899< https://gitee.com/src-openeuler/kernel/issues/I9QG95 > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel I9JFG2:CVE-2024-26924< https://gitee.com/src-openeuler/kernel/issues/I9JFG2 > kernel IADKI6:CVE-2024-21166< https://gitee.com/src-openeuler/mysql/issues/IADKI6 > mysql I9LKDZ:CVE-2022-48703< https://gitee.com/src-openeuler/kernel/issues/I9LKDZ > kernel I9Q9I4:CVE-2023-52679< https://gitee.com/src-openeuler/kernel/issues/I9Q9I4 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA6SEW:CVE-2024-38548< https://gitee.com/src-openeuler/kernel/issues/IA6SEW > kernel IA7D5Z:CVE-2024-38621< https://gitee.com/src-openeuler/kernel/issues/IA7D5Z > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IADGNS:CVE-2022-48780< https://gitee.com/src-openeuler/kernel/issues/IADGNS > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel I9L5IO:CVE-2024-27010< https://gitee.com/src-openeuler/kernel/issues/I9L5IO > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel I9Q98W:CVE-2024-35808< https://gitee.com/src-openeuler/kernel/issues/I9Q98W > kernel I9Q9DC:CVE-2024-35837< https://gitee.com/src-openeuler/kernel/issues/I9Q9DC > kernel I9FNFT:CVE-2021-47205< https://gitee.com/src-openeuler/kernel/issues/I9FNFT > kernel IAB0KC:CVE-2024-39475< https://gitee.com/src-openeuler/kernel/issues/IAB0KC > kernel IADGT8:CVE-2022-48859< https://gitee.com/src-openeuler/kernel/issues/IADGT8 > kernel I9QG8X:CVE-2024-35884< https://gitee.com/src-openeuler/kernel/issues/I9QG8X > kernel IACS5F:CVE-2024-40915< https://gitee.com/src-openeuler/kernel/issues/IACS5F > kernel IA6SHU:CVE-2024-38607< https://gitee.com/src-openeuler/kernel/issues/IA6SHU > kernel I9U997:CVE-2024-36923< https://gitee.com/src-openeuler/kernel/issues/I9U997 > kernel IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKD3:CVE-2024-21179< https://gitee.com/src-openeuler/mysql/issues/IADKD3 > mysql IADKC2:CVE-2024-21160< https://gitee.com/src-openeuler/mysql/issues/IADKC2 > mysql IADKDG:CVE-2024-21130< https://gitee.com/src-openeuler/mysql/issues/IADKDG > mysql IADKH8:CVE-2024-21157< https://gitee.com/src-openeuler/mysql/issues/IADKH8 > mysql IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADLEH:CVE-2024-21165< https://gitee.com/src-openeuler/mysql/issues/IADLEH > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMTY:CVE-2024-21127< https://gitee.com/src-openeuler/mysql/issues/IADMTY > mysql IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel IA6610:CVE-2024-37891< https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 > python-urllib3 IACSKO:CVE-2024-40945< https://gitee.com/src-openeuler/kernel/issues/IACSKO > kernel IA6S9P:CVE-2024-38611< https://gitee.com/src-openeuler/kernel/issues/IA6S9P > kernel IADLCU:CVE-2024-21134< https://gitee.com/src-openeuler/mysql/issues/IADLCU > mysql IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IAD0R6:CVE-2024-40967< https://gitee.com/src-openeuler/kernel/issues/IAD0R6 > kernel IACT6J:CVE-2024-40953< https://gitee.com/src-openeuler/kernel/issues/IACT6J > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题< https://gitee.com/open_euler/dashboard?issue_id=IA97VA > kernel #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space< https://gitee.com/open_euler/dashboard?issue_id=IAG7MT > kernel #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网< https://gitee.com/open_euler/dashboard?issue_id=IAGNWO > ebtables #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap< https://gitee.com/open_euler/dashboard?issue_id=I9OEW9 > firewalld #IAGKXZ:修复空指针问题:修复空指针问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ > openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022/10/8 16:24 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5UH38 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022/10/27 14:50 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5Y11K openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022/11/10 16:49 delve sig/dev-utils https://gitee.com/open_euler/dashboard?issue_id=I60JAA openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题7个,已知安全漏洞34个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i… >IAG3NX?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAG3NX?from=project-i… > CVE修复: score IADGSJ:CVE-2022-48851< https://gitee.com/src-openeuler/kernel/issues/IADGSJ > kernel IAD0FK:CVE-2024-40902< https://gitee.com/src-openeuler/kernel/issues/IAD0FK > kernel IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IADGJZ:CVE-2022-48786< https://gitee.com/src-openeuler/kernel/issues/IADGJZ > kernel I9FNF2:CVE-2021-47181< https://gitee.com/src-openeuler/kernel/issues/I9FNF2 > kernel I9FNEY:CVE-2021-47204< https://gitee.com/src-openeuler/kernel/issues/I9FNEY > kernel I9FNFN:CVE-2021-47189< https://gitee.com/src-openeuler/kernel/issues/I9FNFN > kernel I9Q9I4:CVE-2023-52679< https://gitee.com/src-openeuler/kernel/issues/I9Q9I4 > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IADGCI:CVE-2022-48828< https://gitee.com/src-openeuler/kernel/issues/IADGCI > kernel IADGSO:CVE-2022-48836< https://gitee.com/src-openeuler/kernel/issues/IADGSO > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel IACR1V:CVE-2024-40988< https://gitee.com/src-openeuler/kernel/issues/IACR1V > kernel IADGDW:CVE-2022-48857< https://gitee.com/src-openeuler/kernel/issues/IADGDW > kernel IADGSF:CVE-2022-48863< https://gitee.com/src-openeuler/kernel/issues/IADGSF > kernel IAB0KC:CVE-2024-39475< https://gitee.com/src-openeuler/kernel/issues/IAB0KC > kernel IADGS6:CVE-2022-48845< https://gitee.com/src-openeuler/kernel/issues/IADGS6 > kernel I917IV:CVE-2024-22386< https://gitee.com/src-openeuler/kernel/issues/I917IV > kernel IADG0Z:CVE-2022-48804< https://gitee.com/src-openeuler/kernel/issues/IADG0Z > kernel IA6S9P:CVE-2024-38611< https://gitee.com/src-openeuler/kernel/issues/IA6S9P > kernel IACQZS:CVE-2024-40978< https://gitee.com/src-openeuler/kernel/issues/IACQZS > kernel I9FNEW:CVE-2021-47206< https://gitee.com/src-openeuler/kernel/issues/I9FNEW > kernel IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IADGRE:CVE-2022-48822< https://gitee.com/src-openeuler/kernel/issues/IADGRE > kernel IACZLQ:CVE-2024-41006< https://gitee.com/src-openeuler/kernel/issues/IACZLQ > kernel IAD0PK:CVE-2024-40942< https://gitee.com/src-openeuler/kernel/issues/IAD0PK > kernel IADG4I:CVE-2022-48794< https://gitee.com/src-openeuler/kernel/issues/IADG4I > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题< https://gitee.com/open_euler/dashboard?issue_id=IA97VA > kernel #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space< https://gitee.com/open_euler/dashboard?issue_id=IAG7MT > kernel #I7CD58:firewalld启动后会默认加载ebtables相关ko:firewalld启动后会默认加载ebtables相关ko< https://gitee.com/open_euler/dashboard?issue_id=I7CD58 > firewalld #I9REGZ:【olk5.10】 kobject: Fix global-out-of-bounds in kobject_action_type():【olk5.10】 kobject: Fix global-out-of-bounds in kobject_action_type()< https://gitee.com/open_euler/dashboard?issue_id=I9REGZ > kernel #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网< https://gitee.com/open_euler/dashboard?issue_id=IAGNWO > ebtables #IAGKXZ:修复空指针问题:修复空指针问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ > #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:< https://gitee.com/open_euler/dashboard?issue_id=IAEPSH > kernel Hotpatch: score CVE-2023-51043 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 2023/11/2 10:20:34 dtkcommon sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8D3YK openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34:36 redis6 sig/bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 2023/11/7 11:51:21 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EFAO openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23:32 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59:53 sig/DB https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36:47 gnome-desktop3 sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-22.03-LTS-SP3 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题15个,已知安全漏洞66个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i… >IAG3NW?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAG3NW?from=project-i… > CVE修复: score I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > IAEF52:CVE-2024-41011< https://gitee.com/src-openeuler/kernel/issues/IAEF52 > kernel I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > I9L9M3:CVE-2024-27052< https://gitee.com/src-openeuler/kernel/issues/I9L9M3 > kernel IADKIH:CVE-2024-21177< https://gitee.com/src-openeuler/mysql/issues/IADKIH > mysql I9L5HF:CVE-2024-26988< https://gitee.com/src-openeuler/kernel/issues/I9L5HF > kernel IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel IADKI6:CVE-2024-21166< https://gitee.com/src-openeuler/mysql/issues/IADKI6 > mysql I9FNFT:CVE-2021-47205< https://gitee.com/src-openeuler/kernel/issues/I9FNFT > kernel I9L5G1:CVE-2024-27012< https://gitee.com/src-openeuler/kernel/issues/I9L5G1 > kernel I9L9IS:CVE-2024-27065< https://gitee.com/src-openeuler/kernel/issues/I9L9IS > kernel I9L9MB:CVE-2024-27038< https://gitee.com/src-openeuler/kernel/issues/I9L9MB > kernel I9L9N4:CVE-2024-27047< https://gitee.com/src-openeuler/kernel/issues/I9L9N4 > kernel I9L9NQ:CVE-2024-27032< https://gitee.com/src-openeuler/kernel/issues/I9L9NQ > kernel I9LKDZ:CVE-2022-48703< https://gitee.com/src-openeuler/kernel/issues/I9LKDZ > kernel I9Q8M1:CVE-2024-27416< https://gitee.com/src-openeuler/kernel/issues/I9Q8M1 > kernel I9Q8ME:CVE-2024-27412< https://gitee.com/src-openeuler/kernel/issues/I9Q8ME > kernel I9Q9I4:CVE-2023-52679< https://gitee.com/src-openeuler/kernel/issues/I9Q9I4 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel I9R4M7:CVE-2023-52764< https://gitee.com/src-openeuler/kernel/issues/I9R4M7 > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA6SEW:CVE-2024-38548< https://gitee.com/src-openeuler/kernel/issues/IA6SEW > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel IAD028:CVE-2024-40982< https://gitee.com/src-openeuler/kernel/issues/IAD028 > kernel IACS5F:CVE-2024-40915< https://gitee.com/src-openeuler/kernel/issues/IACS5F > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel I9Q9DC:CVE-2024-35837< https://gitee.com/src-openeuler/kernel/issues/I9Q9DC > kernel IAB0KC:CVE-2024-39475< https://gitee.com/src-openeuler/kernel/issues/IAB0KC > kernel I9QG8X:CVE-2024-35884< https://gitee.com/src-openeuler/kernel/issues/I9QG8X > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel IADGT8:CVE-2022-48859< https://gitee.com/src-openeuler/kernel/issues/IADGT8 > kernel IA6SHU:CVE-2024-38607< https://gitee.com/src-openeuler/kernel/issues/IA6SHU > kernel I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > I9U997:CVE-2024-36923< https://gitee.com/src-openeuler/kernel/issues/I9U997 > kernel IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKD3:CVE-2024-21179< https://gitee.com/src-openeuler/mysql/issues/IADKD3 > mysql IADKC2:CVE-2024-21160< https://gitee.com/src-openeuler/mysql/issues/IADKC2 > mysql IADKDG:CVE-2024-21130< https://gitee.com/src-openeuler/mysql/issues/IADKDG > mysql IADKH8:CVE-2024-21157< https://gitee.com/src-openeuler/mysql/issues/IADKH8 > mysql IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADLEH:CVE-2024-21165< https://gitee.com/src-openeuler/mysql/issues/IADLEH > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMTY:CVE-2024-21127< https://gitee.com/src-openeuler/mysql/issues/IADMTY > mysql IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel IA6610:CVE-2024-37891< https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 > python-urllib3 IA8AED:CVE-2024-39471< https://gitee.com/src-openeuler/kernel/issues/IA8AED > kernel IA6S9P:CVE-2024-38611< https://gitee.com/src-openeuler/kernel/issues/IA6S9P > kernel IACSKO:CVE-2024-40945< https://gitee.com/src-openeuler/kernel/issues/IACSKO > kernel IADLCU:CVE-2024-21134< https://gitee.com/src-openeuler/mysql/issues/IADLCU > mysql IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IACS75:CVE-2024-40963< https://gitee.com/src-openeuler/kernel/issues/IACS75 > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IACZLQ:CVE-2024-41006< https://gitee.com/src-openeuler/kernel/issues/IACZLQ > kernel IACT6J:CVE-2024-40953< https://gitee.com/src-openeuler/kernel/issues/IACT6J > kernel IAD0R6:CVE-2024-40967< https://gitee.com/src-openeuler/kernel/issues/IAD0R6 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复< https://gitee.com/open_euler/dashboard?issue_id=IAG98Q > aops-apollo #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space< https://gitee.com/open_euler/dashboard?issue_id=IAG7MT > kernel #IAEUS7:qtfs链接数量最大限制为16,需要改为64:qtfs链接数量最大限制为16,需要改为64< https://gitee.com/open_euler/dashboard?issue_id=IAEUS7 > dpu-utilities #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网< https://gitee.com/open_euler/dashboard?issue_id=IAGNWO > ebtables #IAFONL:numa亲和:支持THP:numa亲和:支持THP< https://gitee.com/open_euler/dashboard?issue_id=IAFONL > kernel #IAGJ97:修复smmu的编译告警:修复smmu的编译告警< https://gitee.com/open_euler/dashboard?issue_id=IAGJ97 > kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题< https://gitee.com/open_euler/dashboard?issue_id=IA97VA > kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求< https://gitee.com/open_euler/dashboard?issue_id=I9GZAQ > kernel #IAF2J4:Backport 5.10.211 LTS patches from upstream:Backport 5.10.211 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAF2J4 > kernel #IAGKEX:【OLK5.10】aarch64出现bcc无法使用问题:【OLK5.10】aarch64出现bcc无法使用问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKEX > kernel #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题< https://gitee.com/open_euler/dashboard?issue_id=IAG4FI > kernel #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap< https://gitee.com/open_euler/dashboard?issue_id=I9OEW9 > firewalld #IAFOMC:【OLK 5.10】realtek 8211f phy支持设置phy loopback:【OLK 5.10】realtek 8211f phy支持设置phy loopback< https://gitee.com/open_euler/dashboard?issue_id=IAFOMC > kernel #IAEX0W:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除< https://gitee.com/open_euler/dashboard?issue_id=IAEX0W > kernel #IAGKXZ:修复空指针问题:修复空指针问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ > Hotpatch: score CVE-2023-6931 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I8S8MW openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 2023-12-29 17:41 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8SFGY openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://gitee.com/open_euler/dashboard?issue_id=I8PNM7 openEuler-24.03-LTS Update 20240731 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题17个,已知安全漏洞30个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i… >IAG3O0?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAG3O0?from=project-i… > CVE修复 score I9VJ9E:CVE-2024-5171< https://gitee.com/src-openeuler/aom/issues/I9VJ9E > IAG190:CVE-2024-40896< https://gitee.com/src-openeuler/libxml2/issues/IAG190 > libxml2 IAB04A:CVE-2024-36041< https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A > plasma-workspace IA4J04:CVE-2024-5688< https://gitee.com/src-openeuler/firefox/issues/IA4J04 > firefox IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IACEKI:CVE-2024-38875< https://gitee.com/src-openeuler/python-django/issues/IACEKI > python-django IA6S1G:CVE-2024-0397< https://gitee.com/src-openeuler/python3/issues/IA6S1G > python3 IADKIH:CVE-2024-21177< https://gitee.com/src-openeuler/mysql/issues/IADKIH > mysql IAA25X:CVE-2024-32228< https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X > ffmpeg IAC0HL:CVE-2024-6602< https://gitee.com/src-openeuler/firefox/issues/IAC0HL > firefox IADKI6:CVE-2024-21166< https://gitee.com/src-openeuler/mysql/issues/IADKI6 > mysql I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 IA6RU4:CVE-2024-4032< https://gitee.com/src-openeuler/python3/issues/IA6RU4 > python3 IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKD3:CVE-2024-21179< https://gitee.com/src-openeuler/mysql/issues/IADKD3 > mysql IADKC2:CVE-2024-21160< https://gitee.com/src-openeuler/mysql/issues/IADKC2 > mysql IADKDG:CVE-2024-21130< https://gitee.com/src-openeuler/mysql/issues/IADKDG > mysql IADKH8:CVE-2024-21157< https://gitee.com/src-openeuler/mysql/issues/IADKH8 > mysql IADKIT:CVE-2024-21137< https://gitee.com/src-openeuler/mysql/issues/IADKIT > mysql IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADLEH:CVE-2024-21165< https://gitee.com/src-openeuler/mysql/issues/IADLEH > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMTY:CVE-2024-21127< https://gitee.com/src-openeuler/mysql/issues/IADMTY > mysql IA6610:CVE-2024-37891< https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 > python-urllib3 I9TAIL:CVE-2024-35221< https://gitee.com/src-openeuler/ruby/issues/I9TAIL > IADLCU:CVE-2024-21134< https://gitee.com/src-openeuler/mysql/issues/IADLCU > mysql IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IAGS88:Remove obsolete group tag:Remove obsolete group tag< https://gitee.com/open_euler/dashboard?issue_id=IAGS88 > filesystem #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复< https://gitee.com/open_euler/dashboard?issue_id=IAG98Q > aops-apollo #IAGLBP:acl_copy_entry缺少对变量dest_p有效检查,存在空指针引用风险,需回合社区补丁修复:acl_copy_entry缺少对变量dest_p有效检查,存在空指针引用风险,需回合社区补丁修复< https://gitee.com/open_euler/dashboard?issue_id=IAGLBP > #I9ML16:1.22及以上版本,在遇到一些内置类型时生成btf会出现报错:1.22及以上版本,在遇到一些内置类型时生成btf会出现报错< https://gitee.com/open_euler/dashboard?issue_id=I9ML16 > dwarves #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网< https://gitee.com/open_euler/dashboard?issue_id=IAGNWO > ebtables #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效< https://gitee.com/open_euler/dashboard?issue_id=IA9X5O > libpwquality #IAGJKM:update release:update release< https://gitee.com/open_euler/dashboard?issue_id=IAGJKM > libogg #IAGR0S:目标目录中库符号链接已存在时可能导致make install安装库失败:目标目录中库符号链接已存在时可能导致make install安装库失败< https://gitee.com/open_euler/dashboard?issue_id=IAGR0S > argon2 #IAGJKS:fix stale attr references:fix stale attr references< https://gitee.com/open_euler/dashboard?issue_id=IAGJKS > #IAGIVI:update release:update release< https://gitee.com/open_euler/dashboard?issue_id=IAGIVI > i2c-tools #I7CD58:firewalld启动后会默认加载ebtables相关ko:firewalld启动后会默认加载ebtables相关ko< https://gitee.com/open_euler/dashboard?issue_id=I7CD58 > firewalld #IAGLTA:update release:update release< https://gitee.com/open_euler/dashboard?issue_id=IAGLTA > #IAGLVB:函数ltc_ecc_fp_save_state内部失败时存在死锁风险:函数ltc_ecc_fp_save_state内部失败时存在死锁风险< https://gitee.com/open_euler/dashboard?issue_id=IAGLVB > libtomcrypt #IAGVUW:回合社区补丁:回合社区补丁< https://gitee.com/open_euler/dashboard?issue_id=IAGVUW > quota #IAGJVC:update release:update release< https://gitee.com/open_euler/dashboard?issue_id=IAGJVC > libthai #IAGKXZ:修复空指针问题:修复空指针问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ > #IAGNVP:回合社区补丁修复变量未初始化引起的编译告警:回合社区补丁修复变量未初始化引起的编译告警< https://gitee.com/open_euler/dashboard?issue_id=IAGNVP > libksba openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 2024/5/9 14:47:09 gtk-doc sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I9NUDT openEuler-22.03-LTS-SP4 Update 20240731 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题15个,已知安全漏洞29个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i… >IAG3O2?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAG3O2?from=project-i… > CVE修复: score I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > IAEF52:CVE-2024-41011< https://gitee.com/src-openeuler/kernel/issues/IAEF52 > kernel I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IADKIH:CVE-2024-21177< https://gitee.com/src-openeuler/mysql/issues/IADKIH > mysql I9Q9DC:CVE-2024-35837< https://gitee.com/src-openeuler/kernel/issues/I9Q9DC > kernel IAB0KC:CVE-2024-39475< https://gitee.com/src-openeuler/kernel/issues/IAB0KC > kernel I9QG8X:CVE-2024-35884< https://gitee.com/src-openeuler/kernel/issues/I9QG8X > kernel IAB04V:CVE-2024-39476< https://gitee.com/src-openeuler/kernel/issues/IAB04V > kernel IADGT8:CVE-2022-48859< https://gitee.com/src-openeuler/kernel/issues/IADGT8 > kernel IA6SHU:CVE-2024-38607< https://gitee.com/src-openeuler/kernel/issues/IA6SHU > kernel I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 IADKD3:CVE-2024-21179< https://gitee.com/src-openeuler/mysql/issues/IADKD3 > mysql IADKDG:CVE-2024-21130< https://gitee.com/src-openeuler/mysql/issues/IADKDG > mysql IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADLEH:CVE-2024-21165< https://gitee.com/src-openeuler/mysql/issues/IADLEH > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMTY:CVE-2024-21127< https://gitee.com/src-openeuler/mysql/issues/IADMTY > mysql IA8AED:CVE-2024-39471< https://gitee.com/src-openeuler/kernel/issues/IA8AED > kernel IA6S9P:CVE-2024-38611< https://gitee.com/src-openeuler/kernel/issues/IA6S9P > kernel IACSKO:CVE-2024-40945< https://gitee.com/src-openeuler/kernel/issues/IACSKO > kernel IADLCU:CVE-2024-21134< https://gitee.com/src-openeuler/mysql/issues/IADLCU > mysql IACZLQ:CVE-2024-41006< https://gitee.com/src-openeuler/kernel/issues/IACZLQ > kernel IACT6J:CVE-2024-40953< https://gitee.com/src-openeuler/kernel/issues/IACT6J > kernel IAD0R6:CVE-2024-40967< https://gitee.com/src-openeuler/kernel/issues/IAD0R6 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IAG98Q:生成修复任务时,主机数量异常bug修复:生成修复任务时,主机数量异常bug修复< https://gitee.com/open_euler/dashboard?issue_id=IAG98Q > aops-apollo #IAG7MT:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space:【hulk-6.6】【erofs按需加载】【jbd2】WARNING in __jbd2_log_wait_for_space< https://gitee.com/open_euler/dashboard?issue_id=IAG7MT > kernel #IAEUS7:qtfs链接数量最大限制为16,需要改为64:qtfs链接数量最大限制为16,需要改为64< https://gitee.com/open_euler/dashboard?issue_id=IAEUS7 > dpu-utilities #IAGNWO:卸载ebtables,重载firewalld导致断网:卸载ebtables,重载firewalld导致断网< https://gitee.com/open_euler/dashboard?issue_id=IAGNWO > ebtables #IAFONL:numa亲和:支持THP:numa亲和:支持THP< https://gitee.com/open_euler/dashboard?issue_id=IAFONL > kernel #IAGJ97:修复smmu的编译告警:修复smmu的编译告警< https://gitee.com/open_euler/dashboard?issue_id=IAGJ97 > kernel #IA97VA:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题:iBMA去虚拟化网卡驱动低概率造成softlockup问题、veth驱动低概率造成软中断循环、dma引擎复位时寄存器配置与通信数据传输方向不匹配导致复位不符合预期问题< https://gitee.com/open_euler/dashboard?issue_id=IA97VA > kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求< https://gitee.com/open_euler/dashboard?issue_id=I9GZAQ > kernel #IAF2J4:Backport 5.10.211 LTS patches from upstream:Backport 5.10.211 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAF2J4 > kernel #IAGKEX:【OLK5.10】aarch64出现bcc无法使用问题:【OLK5.10】aarch64出现bcc无法使用问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKEX > kernel #IAG4FI:[OLK5.10] 重启network偶现bond口报错ip不存在问题:[OLK5.10] 重启network偶现bond口报错ip不存在问题< https://gitee.com/open_euler/dashboard?issue_id=IAG4FI > kernel #I9OEW9:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap:非openeuler环境中误删除/usr/share/firewalld/firewalld-tmp-mmap< https://gitee.com/open_euler/dashboard?issue_id=I9OEW9 > firewalld #IAFOMC:【OLK 5.10】realtek 8211f phy支持设置phy loopback:【OLK 5.10】realtek 8211f phy支持设置phy loopback< https://gitee.com/open_euler/dashboard?issue_id=IAFOMC > kernel #IAEX0W:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除:【OpenEuler22.03-LTS-SP4】SDMA概率性触发中断无法清除< https://gitee.com/open_euler/dashboard?issue_id=IAEX0W > kernel #IAGKXZ:修复空指针问题:修复空指针问题< https://gitee.com/open_euler/dashboard?issue_id=IAGKXZ > openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024-5-28 15:49 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024-5-28 15:55 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024-5-29 18:31 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024-6-4 16:35 opengauss-server sig/DB https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024-6-18 17:04 eagle sig/sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(8.2日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-35701 I9LHFK sig-bigdata https://gitee.com/src-openeuler/hive/issues/I9LHFK CVE-2024-31584 I9I8JF pytorch sig-ai https://gitee.com/src-openeuler/pytorch/issues/I9I8JF CVE-2023-50007 I9I8HG ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HG CVE-2024-38575 IA6S6W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S6W CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2019-16928 IAFY0K https://gitee.com/src-openeuler/exim/issues/IAFY0K CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-38627 IA7D3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D3T CVE-2024-39298 IA8AE1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE1 CVE-2024-38561 IA6SDW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SDW CVE-2024-21147 IAETAU openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU CVE-2024-6345 IAERQG python-setuptools-rust sig-openstack https://gitee.com/src-openeuler/python-setuptools-rust/issues/IAERQG CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-38571 IA6S5V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5V CVE-2024-32498 IAAZNF openstack-nova sig-openstack https://gitee.com/src-openeuler/openstack-nova/issues/IAAZNF CVE-2024-32498 IAAXNP openstack-glance sig-openstack https://gitee.com/src-openeuler/openstack-glance/issues/IAAXNP CVE-2024-32498 IAAWKP openstack-cinder sig-openstack https://gitee.com/src-openeuler/openstack-cinder/issues/IAAWKP CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2019-2627 IABJ5X mariadb https://gitee.com/src-openeuler/mariadb/issues/IABJ5X CVE-2024-38585 IA6SCV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SCV CVE-2024-38594 IA6S5U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2021-47382 I9R4P3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P3 CVE-2024-1975 IAFEAS Networking https://gitee.com/src-openeuler/bind/issues/IAFEAS CVE-2024-28011 IAHAKU nodejs-ms sig-nodejs https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAKU CVE-2024-28008 IAHAGS nodejs-ms sig-nodejs https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAGS CVE-2024-28007 IAHAG2 nodejs-ms sig-nodejs https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAG2 CVE-2024-28015 IAHAG0 nodejs-ms sig-nodejs https://gitee.com/src-openeuler/nodejs-ms/issues/IAHAG0 CVE-2024-35161 IAFXNN trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXNN CVE-2024-41184 IAECX2 keepalived Programming-language https://gitee.com/src-openeuler/keepalived/issues/IAECX2 CVE-2024-34702 IABI03 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-39476 IAB04V kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04V CVE-2024-39477 IAB04S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04S CVE-2024-39474 IAB04G kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04G CVE-2024-1737 IAFEC3 Networking https://gitee.com/src-openeuler/bind/issues/IAFEC3 CVE-2024-36915 I9U9YN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U9YN CVE-2024-40902 IAD0FK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0FK CVE-2024-6501 IAC3GW NetworkManager Networking https://gitee.com/src-openeuler/NetworkManager/issues/IAC3GW CVE-2023-6209 I8IDJ0 firefox Application https://gitee.com/src-openeuler/firefox/issues/I8IDJ0 CVE-2024-39491 IAC3MZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3MZ CVE-2024-39249 IAC3N4 openresty sig-OpenResty https://gitee.com/src-openeuler/openresty/issues/IAC3N4 CVE-2024-39491 IAC3N9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N9 CVE-2024-39490 IAC3N8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAC3N8 CVE-2023-52550 I9EXHO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9EXHO CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-34069 IAFXTU python-httpcore https://gitee.com/src-openeuler/python-httpcore/issues/IAFXTU CVE-2024-38510 IAFXTO openssh Networking https://gitee.com/src-openeuler/openssh/issues/IAFXTO CVE-2024-0760 IAFGZ2 Networking https://gitee.com/src-openeuler/bind/issues/IAFGZ2 CVE-2024-39329 IACEJH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACEJH CVE-2024-6602 IAC0HL firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-39929 IAAQN6 https://gitee.com/src-openeuler/exim/issues/IAAQN6 CVE-2024-38381 IA7D5J kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D5J CVE-2024-38546 IA6SGI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGI CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-40925 IACS54 10.18 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS54 CVE-2024-39497 IACS4Z 10.18 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4Z CVE-2024-39501 IACSAA 10.23 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSAA CVE-2024-41671 IAGEMZ 10.42 python-twisted sig-python-modules https://gitee.com/src-openeuler/python-twisted/issues/IAGEMZ CVE-2024-4076 IAFMHO 10.42 Networking https://gitee.com/src-openeuler/bind/issues/IAFMHO CVE-2024-40985 IACSV7 10.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSV7 CVE-2024-40965 IACT5O kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT5O CVE-2024-40970 IACT6L 10.82 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT6L CVE-2023-39327 IACR3E 10.84 openjpeg2 Desktop https://gitee.com/src-openeuler/openjpeg2/issues/IACR3E CVE-2023-39329 IACR0N 10.84 openjpeg2 Desktop https://gitee.com/src-openeuler/openjpeg2/issues/IACR0N CVE-2024-40965 IACTBX 10.87 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACTBX CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-40930 IACSTI 11.34 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSTI CVE-2024-40907 IACS5M 11.34 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS5M CVE-2024-41002 IACV6F 11.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV6F CVE-2024-40927 IACV7F 11.62 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV7F CVE-2024-40927 IACV8P 11.63 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV8P CVE-2024-40979 IACRLL 11.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACRLL CVE-2024-40901 IACZL6 11.82 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZL6 CVE-2024-41090 IAG8ZG 11.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAG8ZG CVE-2024-37078 IA8AE5 11.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-33621 IA7D4V 11.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D4V CVE-2022-48752 IA72GL 11.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72GL CVE-2024-38606 IA6SI4 11.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SI4 CVE-2024-40933 IAD06W 11.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD06W CVE-2024-39507 IAD01R 11.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD01R CVE-2024-40973 IAD090 11.87 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD090 CVE-2023-52885 IAD0UX 11.89 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0UX CVE-2024-42228 IAGSW7 11.92 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGSW7 CVE-2024-6601 IABWXR 11.92 firefox Application https://gitee.com/src-openeuler/firefox/issues/IABWXR CVE-2024-41002 IAD2XU 11.96 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD2XU CVE-2024-40909 IAD0CH 12.01 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0CH CVE-2024-40986 IACT6N 12.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACT6N CVE-2024-40998 IACS5Q 12.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS5Q CVE-2024-38493 IAD6HF 12.23 sig-security-facility https://gitee.com/src-openeuler/pam/issues/IAD6HF CVE-2024-36456 IAD6HB 12.23 sig-security-facility https://gitee.com/src-openeuler/pam/issues/IAD6HB CVE-2024-38492 IAD6H8 12.23 sig-security-facility https://gitee.com/src-openeuler/pam/issues/IAD6H8 CVE-2024-40993 IAD08N 12.26 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD08N CVE-2024-38495 IAD6M1 12.27 sig-security-facility https://gitee.com/src-openeuler/pam/issues/IAD6M1 CVE-2023-52885 IAD6MU 12.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD6MU CVE-2023-33976 IAGS3E 12.42 tensorflow sig-ai https://gitee.com/src-openeuler/tensorflow/issues/IAGS3E CVE-2024-42225 IAGPSS 12.42 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGPSS CVE-2024-40946 IAD0QD 12.51 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0QD CVE-2024-41003 IACSV2 12.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACSV2 CVE-2024-40991 IACS85 12.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS85 CVE-2022-48847 IADGNG 12.84 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGNG CVE-2024-41008 IADDFV 12.98 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADDFV CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-40900 IAD06B 13.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD06B CVE-2024-40935 IACZXJ 13.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZXJ CVE-2024-40899 IACV0R 13.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACV0R CVE-2024-39510 IACS4J 13.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACS4J CVE-2024-40913 IACR1L 13.17 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACR1L CVE-2022-48791 IADG30 13.18 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADG30 CVE-2022-48795 IADGAR 13.21 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGAR CVE-2022-48787 IADGDN 13.23 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGDN CVE-2022-48796 IADGEM 13.24 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGEM CVE-2022-48819 IADGL9 13.27 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL9 CVE-2022-48811 IADGL6 13.27 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL6 CVE-2022-48842 IADGL3 13.27 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGL3 CVE-2022-48808 IADGMC 13.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMC CVE-2022-48808 IADGMV 13.29 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGMV CVE-2023-50700 IAFXTK 13.42 dde-file-manager sig-DDE https://gitee.com/src-openeuler/dde-file-manager/issues/IAFXTK CVE-2023-38522 IAFXLR 13.42 trafficserver Networking https://gitee.com/src-openeuler/trafficserver/issues/IAFXLR CVE-2024-40897 IAFWCJ 13.42 Base-service https://gitee.com/src-openeuler/orc/issues/IAFWCJ CVE-2024-23321 IAET5T 13.42 rocketmq https://gitee.com/src-openeuler/rocketmq/issues/IAET5T CVE-2024-40900 IAD084 13.51 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD084 CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-40978 IACQZS 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACQZS CVE-2024-41087 IAGENX 13.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAGENX CVE-2022-48849 IADGS3 13.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS3 CVE-2022-48861 IADGAZ 13.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGAZ CVE-2022-48801 IADFZG 13.76 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFZG CVE-2022-48864 IADGS0 13.92 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGS0 CVE-2024-21163 IADNTX 13.99 mysql5 https://gitee.com/src-openeuler/mysql5/issues/IADNTX 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021-12-7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022-2-25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022-3-21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022-5-19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022-6-13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022-6-21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022-6-21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022-7-8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022-7-14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022-7-21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022-8-29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022-9-2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022-9-15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022-9-16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022-10-12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022-10-12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022-10-18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022-11-9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023-2-18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023-2-27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023-3-9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023-3-13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023-3-14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023-4-7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023-4-10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023-4-15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023-5-6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023-6-6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023-6-11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023-6-12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023-6-20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023-7-17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023-10-23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023-11-21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023-11-29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023-12-15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023-12-15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023-12-15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023-12-15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023-12-19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024-1-2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024-1-8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024-1-12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024-1-21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024-1-29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024-2-22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024-2-22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024-2-23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024-2-25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024-3-4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024-3-6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024-3-12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024-3-26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024-3-27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024-3-29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024-3-29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024-4-3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024-4-11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024-4-11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024-4-15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024-4-16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024-4-16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024-4-17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024-4-24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024-4-24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024-4-25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024-4-27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024-4-28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024-4-29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024-4-30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024-5-13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024-5-14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024-5-16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024-5-16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024-5-16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024-5-16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW kernel 执行perf命令 发生Segmentation fault,生成core文件 2024-5-16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024-5-17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024-5-22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024-5-22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024-5-23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024-5-29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024-6-4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024-6-6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV glibc 【x86/arm】license信息识别审阅 2024-6-11 16:23 https://gitee.com/open_euler/dashboard?issue_id=IA4EDH libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024-6-13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024-6-13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024-6-17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024-6-19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024-6-20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024-6-24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024-6-25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024-6-26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024-6-27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024-6-28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 dbus报错,超过用户最大连接数 sig/Base-service 2024-7-3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 CVE/UNFIXED、sig/Kernel 2024-7-5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024-7-5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024-7-10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 audit 缺少linux/ipx.h头文件编译失败 sig/sig-security-fac 2024-7-24 14:38 https://gitee.com/open_euler/dashboard?issue_id=IAF8J8 systemd 同时创建140+systemd的服务的时候systemd卡主,多个服务启动失败 sig/Base-service 2024-7-25 14:32 https://gitee.com/open_euler/dashboard?issue_id=IAFI5I pkgconfig 文件错误的放在了主包里 sig/Computing 2024-7-30 13:12 https://gitee.com/open_euler/dashboard?issue_id=IAGI8M 欧拉OS的shell操作日志中的明文口令可能被记录到journal日志文件中 sig/Base-service 2024-7-30 19:15 https://gitee.com/open_euler/dashboard?issue_id=IAGNZ1 dconf 回合社区补丁 sig/Desktop 2024-8-1 16:45 https://gitee.com/open_euler/dashboard?issue_id=IAH7GQ glibc mktime函数在不同glibc版本上表现不一致 sig/Computing 2024-8-2 16:05 https://gitee.com/open_euler/dashboard?issue_id=IAHGX7 openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议链接:https://us06web.zoom.us/j/85774421305?pwd=0bqcVJiWR9XLE5kEOs3FACaawMGBfj.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-08-06 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/85774421305?pwd=0bqcVJiWR9XLE5kEOs3FACaawMGBfj.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ 2. 议题征集中(新增议题可直接回复此邮件申报,或直接填至会议纪要看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/983058635 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-08-02 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可直接回复此邮件申报,或直接填至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983058635 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/86486662018?pwd=ZYlx9Nr19E1ACZxhv2hV5gXvy1terk.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-08-02 10:30, The subject of the conference is sig-intelligence 双周例会, Summary: 议题征集中 You can join the meeting at https://us06web.zoom.us/j/86486662018?pwd=ZYlx9Nr19E1ACZxhv2hV5gXvy1terk.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/QCUBdLD7HL9Z 会议纪要:https://etherpad.openeuler.org/p/sig-Arm-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Arm invites you to attend the Tencent conference(auto recording) will be held at 2024-08-01 16:00, The subject of the conference is Arm-SIG双周会, You can join the meeting at https://meeting.tencent.com/dm/QCUBdLD7HL9Z . Add topics at https://etherpad.openeuler.org/p/sig-Arm-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/987962942 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-07-30 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1,创新项目进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/987962942 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/85051729336?pwd=AOjDEoGXdE3sk8vhmULMk4MQfEuBzQ.1 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the Zoom conference(auto recording) will be held at 2024-07-30 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1,创新项目进展 You can join the meeting at https://us06web.zoom.us/j/85051729336?pwd=AOjDEoGXdE3sk8vhmULMk4MQfEuBzQ.1 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240724发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240724发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240724发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240724发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240724发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/08/02)提供 update_20240731 版本。 openEuler-22.03-LTS-SP1 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题6个,已知安全漏洞67个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i… >IAEIER?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAEIER?from=project-i… > CVE修复: score IAAQOE:CVE-2024-5535< https://gitee.com/src-openeuler/edk2/issues/IAAQOE > IA6SHD:CVE-2024-38559< https://gitee.com/src-openeuler/kernel/issues/IA6SHD > kernel IAD0O1:CVE-2024-39494< https://gitee.com/src-openeuler/kernel/issues/IAD0O1 > kernel IAEANR:CVE-2024-40724< https://gitee.com/src-openeuler/assimp/issues/IAEANR > assimp IADMV0:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 > openjdk-11 IACE9A:CVE-2024-6655< https://gitee.com/src-openeuler/gtk3/issues/IACE9A > IAD2NJ:CVE-2024-6655< https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ > I9W38A:CVE-2023-49441< https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A > dnsmasq IADKDB:CVE-2024-21171< https://gitee.com/src-openeuler/mysql/issues/IADKDB > mysql IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel IABLLD:CVE-2024-5569< https://gitee.com/src-openeuler/python-zipp/issues/IABLLD > python-zipp IA6SDT:CVE-2024-38568< https://gitee.com/src-openeuler/kernel/issues/IA6SDT > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel I9R4KS:CVE-2023-52757< https://gitee.com/src-openeuler/kernel/issues/I9R4KS > kernel I9R4NX:CVE-2021-47432< https://gitee.com/src-openeuler/kernel/issues/I9R4NX > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA6YQV:CVE-2024-38619< https://gitee.com/src-openeuler/kernel/issues/IA6YQV > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel IACSM3:CVE-2024-40968< https://gitee.com/src-openeuler/kernel/issues/IACSM3 > kernel IACRSL:CVE-2024-40912< https://gitee.com/src-openeuler/kernel/issues/IACRSL > kernel IAD07A:CVE-2024-40983< https://gitee.com/src-openeuler/kernel/issues/IAD07A > kernel IACQJD:CVE-2024-40905< https://gitee.com/src-openeuler/kernel/issues/IACQJD > kernel IACSTD:CVE-2024-41004< https://gitee.com/src-openeuler/kernel/issues/IACSTD > kernel IAD0E8:CVE-2024-39499< https://gitee.com/src-openeuler/kernel/issues/IAD0E8 > kernel IACRHB:CVE-2024-40974< https://gitee.com/src-openeuler/kernel/issues/IACRHB > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel IACQY7:CVE-2024-40987< https://gitee.com/src-openeuler/kernel/issues/IACQY7 > kernel IACQYO:CVE-2024-40904< https://gitee.com/src-openeuler/kernel/issues/IACQYO > kernel IACQYV:CVE-2024-40941< https://gitee.com/src-openeuler/kernel/issues/IACQYV > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IACZLE:CVE-2024-40929< https://gitee.com/src-openeuler/kernel/issues/IACZLE > kernel IADFY0:CVE-2022-48814< https://gitee.com/src-openeuler/kernel/issues/IADFY0 > kernel IADNW2:CVE-2024-21163< https://gitee.com/src-openeuler/mysql/issues/IADNW2 > mysql IADR59:CVE-2024-41009< https://gitee.com/src-openeuler/kernel/issues/IADR59 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IA7YM1:CVE-2024-37021< https://gitee.com/src-openeuler/kernel/issues/IA7YM1 > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel I9Q9I4:CVE-2023-52679< https://gitee.com/src-openeuler/kernel/issues/I9Q9I4 > kernel IAECGA:CVE-2024-5594< https://gitee.com/src-openeuler/openvpn/issues/IAECGA > openvpn IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMOZ:CVE-2024-21129< https://gitee.com/src-openeuler/mysql/issues/IADMOZ > mysql IADM7U:CVE-2024-21173< https://gitee.com/src-openeuler/mysql/issues/IADM7U > mysql IADKPL:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL > openjdk-11 IADM61:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-11/issues/IADM61 > openjdk-11 IA6S6Y:CVE-2024-38618< https://gitee.com/src-openeuler/kernel/issues/IA6S6Y > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IADG5L:CVE-2022-48816< https://gitee.com/src-openeuler/kernel/issues/IADG5L > kernel IADG3U:CVE-2021-47622< https://gitee.com/src-openeuler/kernel/issues/IADG3U > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel I9W3QR:CVE-2024-36939< https://gitee.com/src-openeuler/kernel/issues/I9W3QR > kernel I9R4KP:CVE-2023-52781< https://gitee.com/src-openeuler/kernel/issues/I9R4KP > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA6S9H:CVE-2024-38578< https://gitee.com/src-openeuler/kernel/issues/IA6S9H > kernel IACV3A:CVE-2024-40932< https://gitee.com/src-openeuler/kernel/issues/IACV3A > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IADKN9:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9 > openjdk-11 IADMAE:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE > openjdk-11 IADLGG:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG > openjdk-11 IADGRH:CVE-2022-48844< https://gitee.com/src-openeuler/kernel/issues/IADGRH > kernel IAD4B4:CVE-2024-41007< https://gitee.com/src-openeuler/kernel/issues/IAD4B4 > kernel Bugfix: issue #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析< https://gitee.com/open_euler/dashboard?issue_id=IAD301 > kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458< https://gitee.com/open_euler/dashboard?issue_id=IAAVBH > kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:< https://gitee.com/open_euler/dashboard?issue_id=IAEPSH > kernel #IADULC: update to 11.0.24+8(ga): update to 11.0.24+8(ga)< https://gitee.com/open_euler/dashboard?issue_id=IADULC > openjdk-11 #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主< https://gitee.com/open_euler/dashboard?issue_id=IAC63K > kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确< https://gitee.com/open_euler/dashboard?issue_id=IACBGS > kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022/10/8 16:24 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5UH38 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022/10/27 14:50 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5Y11K openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022/11/10 16:49 delve sig/dev-utils https://gitee.com/open_euler/dashboard?issue_id=I60JAA openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题15个,已知安全漏洞51个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i… >IAEIEU?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAEIEU?from=project-i… > CVE修复: score IAAQOE:CVE-2024-5535< https://gitee.com/src-openeuler/edk2/issues/IAAQOE > I4796A:CVE-2021-29988< https://gitee.com/src-openeuler/firefox/issues/I4796A > firefox I4796F:CVE-2021-29984< https://gitee.com/src-openeuler/firefox/issues/I4796F > firefox IAD0O1:CVE-2024-39494< https://gitee.com/src-openeuler/kernel/issues/IAD0O1 > kernel IADGSJ:CVE-2022-48851< https://gitee.com/src-openeuler/kernel/issues/IADGSJ > kernel IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IADMV0:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 > openjdk-11 IACE9A:CVE-2024-6655< https://gitee.com/src-openeuler/gtk3/issues/IACE9A > IAD2NJ:CVE-2024-6655< https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ > I9W38A:CVE-2023-49441< https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A > dnsmasq IAC3MY:CVE-2024-39493< https://gitee.com/src-openeuler/kernel/issues/IAC3MY > kernel IADGJZ:CVE-2022-48786< https://gitee.com/src-openeuler/kernel/issues/IADGJZ > kernel IADGCI:CVE-2022-48828< https://gitee.com/src-openeuler/kernel/issues/IADGCI > kernel I8JWWI:CVE-2023-42363< https://gitee.com/src-openeuler/busybox/issues/I8JWWI > busybox IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel IACSM3:CVE-2024-40968< https://gitee.com/src-openeuler/kernel/issues/IACSM3 > kernel IACRSL:CVE-2024-40912< https://gitee.com/src-openeuler/kernel/issues/IACRSL > kernel IAD0E8:CVE-2024-39499< https://gitee.com/src-openeuler/kernel/issues/IAD0E8 > kernel IACRHB:CVE-2024-40974< https://gitee.com/src-openeuler/kernel/issues/IACRHB > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel IACQY7:CVE-2024-40987< https://gitee.com/src-openeuler/kernel/issues/IACQY7 > kernel IACQYO:CVE-2024-40904< https://gitee.com/src-openeuler/kernel/issues/IACQYO > kernel IACQYV:CVE-2024-40941< https://gitee.com/src-openeuler/kernel/issues/IACQYV > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IACZLE:CVE-2024-40929< https://gitee.com/src-openeuler/kernel/issues/IACZLE > kernel IADGRU:CVE-2022-48856< https://gitee.com/src-openeuler/kernel/issues/IADGRU > kernel IADGS2:CVE-2022-48838< https://gitee.com/src-openeuler/kernel/issues/IADGS2 > kernel IADGRO:CVE-2022-48865< https://gitee.com/src-openeuler/kernel/issues/IADGRO > kernel IADGSH:CVE-2022-48855< https://gitee.com/src-openeuler/kernel/issues/IADGSH > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IADGSO:CVE-2022-48836< https://gitee.com/src-openeuler/kernel/issues/IADGSO > kernel IAECGA:CVE-2024-5594< https://gitee.com/src-openeuler/openvpn/issues/IAECGA > openvpn IADGNY:CVE-2022-48788< https://gitee.com/src-openeuler/kernel/issues/IADGNY > kernel IADKPL:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL > openjdk-11 IADM61:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-11/issues/IADM61 > openjdk-11 IADG0Z:CVE-2022-48804< https://gitee.com/src-openeuler/kernel/issues/IADG0Z > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA6SIZ:CVE-2021-47612< https://gitee.com/src-openeuler/kernel/issues/IA6SIZ > kernel IACV3A:CVE-2024-40932< https://gitee.com/src-openeuler/kernel/issues/IACV3A > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IADGRE:CVE-2022-48822< https://gitee.com/src-openeuler/kernel/issues/IADGRE > kernel I9FNEW:CVE-2021-47206< https://gitee.com/src-openeuler/kernel/issues/I9FNEW > kernel IADKN9:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9 > openjdk-11 IADMAE:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE > openjdk-11 IADLGG:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG > openjdk-11 IAD4B4:CVE-2024-41007< https://gitee.com/src-openeuler/kernel/issues/IAD4B4 > kernel IADGF1:CVE-2022-48775< https://gitee.com/src-openeuler/kernel/issues/IADGF1 > kernel IADG4I:CVE-2022-48794< https://gitee.com/src-openeuler/kernel/issues/IADG4I > kernel Bugfix: issue #IAF4LL:20.03sp4 屏蔽kombu搭配redis使用时因高版本依赖检测而引起的服务异常问题:20.03sp4 屏蔽kombu搭配redis使用时因高版本依赖检测而引起的服务异常问题< https://gitee.com/open_euler/dashboard?issue_id=IAF4LL > python-kombu #IAF5JE:20.03sp4 update version to v2.0.0:20.03sp4 update version to v2.0.0< https://gitee.com/open_euler/dashboard?issue_id=IAF5JE > aops-apollo #IAF5HB:20.03sp4 update version to 2.0.0 :20.03sp4 update version to 2.0.0< https://gitee.com/open_euler/dashboard?issue_id=IAF5HB > aops-hermes #IADOMV:【openEuler-1.0-LTS】回合ftracebugfix:【openEuler-1.0-LTS】回合ftracebugfix< https://gitee.com/open_euler/dashboard?issue_id=IADOMV > kernel #IAF4K1:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4K1 > python-click-repl #IAF4M0:20.03sp4 更新1.1.7,新增canal-adapter子包:20.03sp4 更新1.1.7,新增canal-adapter子包< https://gitee.com/open_euler/dashboard?issue_id=IAF4M0 > canal #IAF4FP:20.03sp4 update 2.0.0 :20.03sp4 update 2.0.0< https://gitee.com/open_euler/dashboard?issue_id=IAF4FP > gala-ragdoll #IAF4KB:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4KB > python-prompt-toolkit #IAF4EB:update version to v1.4.1-7:update version to v1.4.1-7< https://gitee.com/open_euler/dashboard?issue_id=IAF4EB > aops-ceres #IAF4IQ:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4IQ > python-click-plugins #IAF4L4:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4L4 > python-celery #IAF4KQ:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4KQ > python-click-didyoumean #IAF4J8:20.03sp4 update:20.03sp4 update< https://gitee.com/open_euler/dashboard?issue_id=IAF4J8 > python-billiard #IAF4ES:update aops2.0:update aops2.0< https://gitee.com/open_euler/dashboard?issue_id=IAF4ES > aops-vulcanus #IAF3ZN:aops2.0 update:aops2.0 update< https://gitee.com/open_euler/dashboard?issue_id=IAF3ZN > aops-zeus openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 2023/11/2 10:20:34 dtkcommon sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8D3YK openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34:36 redis6 sig/bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 2023/11/7 11:51:21 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EFAO openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23:32 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59:53 sig/DB https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36:47 gnome-desktop3 sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-22.03-LTS-SP3 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题13个,已知安全漏洞92个。目前版本分支剩余待修复缺陷3个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i… >IAEIES?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAEIES?from=project-i… > CVE修复: score I9TM8D:CVE-2024-36031< https://gitee.com/src-openeuler/kernel/issues/I9TM8D > kernel IAAQOE:CVE-2024-5535< https://gitee.com/src-openeuler/edk2/issues/IAAQOE > I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > IA6SHD:CVE-2024-38559< https://gitee.com/src-openeuler/kernel/issues/IA6SHD > kernel IAD0O1:CVE-2024-39494< https://gitee.com/src-openeuler/kernel/issues/IAD0O1 > kernel IAEANR:CVE-2024-40724< https://gitee.com/src-openeuler/assimp/issues/IAEANR > assimp I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IADMV0:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 > openjdk-11 IACE9A:CVE-2024-6655< https://gitee.com/src-openeuler/gtk3/issues/IACE9A > IAD2NJ:CVE-2024-6655< https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ > I9W38A:CVE-2023-49441< https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A > dnsmasq IADKDB:CVE-2024-21171< https://gitee.com/src-openeuler/mysql/issues/IADKDB > mysql IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel IABLLD:CVE-2024-5569< https://gitee.com/src-openeuler/python-zipp/issues/IABLLD > python-zipp IA6SDT:CVE-2024-38568< https://gitee.com/src-openeuler/kernel/issues/IA6SDT > kernel IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel I8JWWI:CVE-2023-42363< https://gitee.com/src-openeuler/busybox/issues/I8JWWI > busybox I9R4KS:CVE-2023-52757< https://gitee.com/src-openeuler/kernel/issues/I9R4KS > kernel I9R4NX:CVE-2021-47432< https://gitee.com/src-openeuler/kernel/issues/I9R4NX > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA6YQV:CVE-2024-38619< https://gitee.com/src-openeuler/kernel/issues/IA6YQV > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel IACSM3:CVE-2024-40968< https://gitee.com/src-openeuler/kernel/issues/IACSM3 > kernel IACRSL:CVE-2024-40912< https://gitee.com/src-openeuler/kernel/issues/IACRSL > kernel IAD07A:CVE-2024-40983< https://gitee.com/src-openeuler/kernel/issues/IAD07A > kernel IACQJD:CVE-2024-40905< https://gitee.com/src-openeuler/kernel/issues/IACQJD > kernel IACSTD:CVE-2024-41004< https://gitee.com/src-openeuler/kernel/issues/IACSTD > kernel IAD0E8:CVE-2024-39499< https://gitee.com/src-openeuler/kernel/issues/IAD0E8 > kernel IACRHB:CVE-2024-40974< https://gitee.com/src-openeuler/kernel/issues/IACRHB > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel IACQY7:CVE-2024-40987< https://gitee.com/src-openeuler/kernel/issues/IACQY7 > kernel IACQYO:CVE-2024-40904< https://gitee.com/src-openeuler/kernel/issues/IACQYO > kernel IACQYV:CVE-2024-40941< https://gitee.com/src-openeuler/kernel/issues/IACQYV > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IACZLE:CVE-2024-40929< https://gitee.com/src-openeuler/kernel/issues/IACZLE > kernel IADFY0:CVE-2022-48814< https://gitee.com/src-openeuler/kernel/issues/IADFY0 > kernel IADNW2:CVE-2024-21163< https://gitee.com/src-openeuler/mysql/issues/IADNW2 > mysql IADR59:CVE-2024-41009< https://gitee.com/src-openeuler/kernel/issues/IADR59 > kernel IACQJF:CVE-2024-39500< https://gitee.com/src-openeuler/kernel/issues/IACQJF > kernel IAD028:CVE-2024-40982< https://gitee.com/src-openeuler/kernel/issues/IAD028 > kernel IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel I9LKDZ:CVE-2022-48703< https://gitee.com/src-openeuler/kernel/issues/I9LKDZ > kernel I9L9IS:CVE-2024-27065< https://gitee.com/src-openeuler/kernel/issues/I9L9IS > kernel IACZZP:CVE-2024-40971< https://gitee.com/src-openeuler/kernel/issues/IACZZP > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IACQHS:CVE-2024-39502< https://gitee.com/src-openeuler/kernel/issues/IACQHS > kernel IACQHR:CVE-2024-40931< https://gitee.com/src-openeuler/kernel/issues/IACQHR > kernel I9L5G1:CVE-2024-27012< https://gitee.com/src-openeuler/kernel/issues/I9L5G1 > kernel IA7YM1:CVE-2024-37021< https://gitee.com/src-openeuler/kernel/issues/IA7YM1 > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel I9FNFT:CVE-2021-47205< https://gitee.com/src-openeuler/kernel/issues/I9FNFT > kernel IACS5F:CVE-2024-40915< https://gitee.com/src-openeuler/kernel/issues/IACS5F > kernel IAD0B8:CVE-2024-40934< https://gitee.com/src-openeuler/kernel/issues/IAD0B8 > kernel IAECGA:CVE-2024-5594< https://gitee.com/src-openeuler/openvpn/issues/IAECGA > openvpn I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMOZ:CVE-2024-21129< https://gitee.com/src-openeuler/mysql/issues/IADMOZ > mysql IADM7U:CVE-2024-21173< https://gitee.com/src-openeuler/mysql/issues/IADM7U > mysql IADKPL:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL > openjdk-11 IADM61:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-11/issues/IADM61 > openjdk-11 IA6S6Y:CVE-2024-38618< https://gitee.com/src-openeuler/kernel/issues/IA6S6Y > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IADG5L:CVE-2022-48816< https://gitee.com/src-openeuler/kernel/issues/IADG5L > kernel IADG3U:CVE-2021-47622< https://gitee.com/src-openeuler/kernel/issues/IADG3U > kernel IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel I9W3QR:CVE-2024-36939< https://gitee.com/src-openeuler/kernel/issues/I9W3QR > kernel I9R4KP:CVE-2023-52781< https://gitee.com/src-openeuler/kernel/issues/I9R4KP > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA6S9H:CVE-2024-38578< https://gitee.com/src-openeuler/kernel/issues/IA6S9H > kernel IACV3A:CVE-2024-40932< https://gitee.com/src-openeuler/kernel/issues/IACV3A > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IACS75:CVE-2024-40963< https://gitee.com/src-openeuler/kernel/issues/IACS75 > kernel IADKN9:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9 > openjdk-11 IADMAE:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE > openjdk-11 IADLGG:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG > openjdk-11 IADGRH:CVE-2022-48844< https://gitee.com/src-openeuler/kernel/issues/IADGRH > kernel IAD4B4:CVE-2024-41007< https://gitee.com/src-openeuler/kernel/issues/IAD4B4 > kernel I9FNEV:CVE-2021-47200< https://gitee.com/src-openeuler/kernel/issues/I9FNEV > kernel Bugfix: issue #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析< https://gitee.com/open_euler/dashboard?issue_id=IAD301 > kernel #I9NH87:【OLK-5.10】openvswitch触发软锁:【OLK-5.10】openvswitch触发软锁< https://gitee.com/open_euler/dashboard?issue_id=I9NH87 > kernel #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化< https://gitee.com/open_euler/dashboard?issue_id=IAE3IT > kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458< https://gitee.com/open_euler/dashboard?issue_id=IAAVBH > kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:< https://gitee.com/open_euler/dashboard?issue_id=IAEPSH > kernel #I96IZH:【OLK-5.10】 bugfix for arm64 pbha:【OLK-5.10】 bugfix for arm64 pbha< https://gitee.com/open_euler/dashboard?issue_id=I96IZH > kernel #IADULC: update to 11.0.24+8(ga): update to 11.0.24+8(ga)< https://gitee.com/open_euler/dashboard?issue_id=IADULC > openjdk-11 #IAE52H:Backport 5.10.210 LTS patches from upstream:Backport 5.10.210 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAE52H > kernel #IAE7OO:调度选核过程中,没有考虑隔离核场景:调度选核过程中,没有考虑隔离核场景< https://gitee.com/open_euler/dashboard?issue_id=IAE7OO > kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主< https://gitee.com/open_euler/dashboard?issue_id=IAC63K > kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确< https://gitee.com/open_euler/dashboard?issue_id=IACBGS > kernel #IADZY7:[RoCE] 从社区回合patch到openEuler(OLK-5.10):[RoCE] 从社区回合patch到openEuler(OLK-5.10)< https://gitee.com/open_euler/dashboard?issue_id=IADZY7 > kernel #I9SONH:【OLK 5.10】RDMA/hns some bugfix:【OLK 5.10】RDMA/hns some bugfix< https://gitee.com/open_euler/dashboard?issue_id=I9SONH > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023-12-29 9:45 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I8S8MW openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 2023-12-29 17:41 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8SFGY openEuler-22.03-LTS-SP3-round-3 I8PNM7 [22.03-LTS-SP3-RC3][arm/x86][Aops] 优化接口的参数校验规格 2023-12-19 14:50 aops-apollo sig/sig-ops https://gitee.com/open_euler/dashboard?issue_id=I8PNM7 openEuler-24.03-LTS Update 20240724 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知安全漏洞89个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i… >IAEIEX?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAEIEX?from=project-i… > CVE修复: score I9TM8D:CVE-2024-36031< https://gitee.com/src-openeuler/kernel/issues/I9TM8D > kernel IAAQOE:CVE-2024-5535< https://gitee.com/src-openeuler/edk2/issues/IAAQOE > IAET5X:CVE-2024-25638< https://gitee.com/src-openeuler/dnsjava/issues/IAET5X > dnsjava IA6SHD:CVE-2024-38559< https://gitee.com/src-openeuler/kernel/issues/IA6SHD > kernel IAB04A:CVE-2024-36041< https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A > plasma-workspace IAD0O1:CVE-2024-39494< https://gitee.com/src-openeuler/kernel/issues/IAD0O1 > kernel IAEANR:CVE-2024-40724< https://gitee.com/src-openeuler/assimp/issues/IAEANR > assimp IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA6S78:CVE-2024-36979< https://gitee.com/src-openeuler/kernel/issues/IA6S78 > kernel IACE9A:CVE-2024-6655< https://gitee.com/src-openeuler/gtk3/issues/IACE9A > IAD2NJ:CVE-2024-6655< https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ > IACZX0:CVE-2024-39496< https://gitee.com/src-openeuler/kernel/issues/IACZX0 > kernel I9TAHR:CVE-2024-36016< https://gitee.com/src-openeuler/kernel/issues/I9TAHR > kernel IADKDB:CVE-2024-21171< https://gitee.com/src-openeuler/mysql/issues/IADKDB > mysql IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel IABLLD:CVE-2024-5569< https://gitee.com/src-openeuler/python-zipp/issues/IABLLD > python-zipp I8JWWI:CVE-2023-42363< https://gitee.com/src-openeuler/busybox/issues/I8JWWI > busybox I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel I9UOJV:CVE-2024-36881< https://gitee.com/src-openeuler/kernel/issues/I9UOJV > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA6YQV:CVE-2024-38619< https://gitee.com/src-openeuler/kernel/issues/IA6YQV > kernel IA8AFV:CVE-2024-39463< https://gitee.com/src-openeuler/kernel/issues/IA8AFV > kernel IAB05K:CVE-2024-39485< https://gitee.com/src-openeuler/kernel/issues/IAB05K > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel IACZYG:CVE-2024-40957< https://gitee.com/src-openeuler/kernel/issues/IACZYG > kernel IACQXY:CVE-2024-40923< https://gitee.com/src-openeuler/kernel/issues/IACQXY > kernel IACSM3:CVE-2024-40968< https://gitee.com/src-openeuler/kernel/issues/IACSM3 > kernel IACRSL:CVE-2024-40912< https://gitee.com/src-openeuler/kernel/issues/IACRSL > kernel IAD07A:CVE-2024-40983< https://gitee.com/src-openeuler/kernel/issues/IAD07A > kernel IACSTD:CVE-2024-41004< https://gitee.com/src-openeuler/kernel/issues/IACSTD > kernel IAD0E8:CVE-2024-39499< https://gitee.com/src-openeuler/kernel/issues/IAD0E8 > kernel IACRHB:CVE-2024-40974< https://gitee.com/src-openeuler/kernel/issues/IACRHB > kernel IACR0E:CVE-2024-40977< https://gitee.com/src-openeuler/kernel/issues/IACR0E > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel IACQY7:CVE-2024-40987< https://gitee.com/src-openeuler/kernel/issues/IACQY7 > kernel IACQYV:CVE-2024-40941< https://gitee.com/src-openeuler/kernel/issues/IACQYV > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IACZLE:CVE-2024-40929< https://gitee.com/src-openeuler/kernel/issues/IACZLE > kernel IACSVC:CVE-2024-40952< https://gitee.com/src-openeuler/kernel/issues/IACSVC > kernel IADNW2:CVE-2024-21163< https://gitee.com/src-openeuler/mysql/issues/IADNW2 > mysql IADR59:CVE-2024-41009< https://gitee.com/src-openeuler/kernel/issues/IADR59 > kernel IACQJH:CVE-2024-39503< https://gitee.com/src-openeuler/kernel/issues/IACQJH > kernel IAD028:CVE-2024-40982< https://gitee.com/src-openeuler/kernel/issues/IAD028 > kernel IACR20:CVE-2024-40962< https://gitee.com/src-openeuler/kernel/issues/IACR20 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IA6SEY:CVE-2024-38617< https://gitee.com/src-openeuler/kernel/issues/IA6SEY > kernel IA7YM1:CVE-2024-37021< https://gitee.com/src-openeuler/kernel/issues/IA7YM1 > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel I9TM7F:CVE-2024-36022< https://gitee.com/src-openeuler/kernel/issues/I9TM7F > kernel I9QRFS:CVE-2024-35966< https://gitee.com/src-openeuler/kernel/issues/I9QRFS > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel IAD018:CVE-2024-40955< https://gitee.com/src-openeuler/kernel/issues/IAD018 > kernel IACV39:CVE-2024-40922< https://gitee.com/src-openeuler/kernel/issues/IACV39 > kernel IACS5F:CVE-2024-40915< https://gitee.com/src-openeuler/kernel/issues/IACS5F > kernel IAECGA:CVE-2024-5594< https://gitee.com/src-openeuler/openvpn/issues/IAECGA > openvpn I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 I9U997:CVE-2024-36923< https://gitee.com/src-openeuler/kernel/issues/I9U997 > kernel IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADKDE:CVE-2024-21135< https://gitee.com/src-openeuler/mysql/issues/IADKDE > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMOZ:CVE-2024-21129< https://gitee.com/src-openeuler/mysql/issues/IADMOZ > mysql IADM7U:CVE-2024-21173< https://gitee.com/src-openeuler/mysql/issues/IADM7U > mysql IA6S6Y:CVE-2024-38618< https://gitee.com/src-openeuler/kernel/issues/IA6S6Y > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IA6SHB:CVE-2024-38600< https://gitee.com/src-openeuler/kernel/issues/IA6SHB > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel I9W3QR:CVE-2024-36939< https://gitee.com/src-openeuler/kernel/issues/I9W3QR > kernel IACZW9:CVE-2024-40906< https://gitee.com/src-openeuler/kernel/issues/IACZW9 > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA6S9H:CVE-2024-38578< https://gitee.com/src-openeuler/kernel/issues/IA6S9H > kernel IA7YNF:CVE-2024-34030< https://gitee.com/src-openeuler/kernel/issues/IA7YNF > kernel IAD05U:CVE-2024-40936< https://gitee.com/src-openeuler/kernel/issues/IAD05U > kernel IAD05C:CVE-2024-40918< https://gitee.com/src-openeuler/kernel/issues/IAD05C > kernel IACV3A:CVE-2024-40932< https://gitee.com/src-openeuler/kernel/issues/IACV3A > kernel IACQYH:CVE-2024-40916< https://gitee.com/src-openeuler/kernel/issues/IACQYH > kernel IAD0SQ:CVE-2024-40951< https://gitee.com/src-openeuler/kernel/issues/IAD0SQ > kernel IA7YMT:CVE-2024-35247< https://gitee.com/src-openeuler/kernel/issues/IA7YMT > kernel I9UNKS:CVE-2024-36936< https://gitee.com/src-openeuler/kernel/issues/I9UNKS > kernel IACS75:CVE-2024-40963< https://gitee.com/src-openeuler/kernel/issues/IACS75 > kernel IA6S72:CVE-2024-38572< https://gitee.com/src-openeuler/kernel/issues/IA6S72 > kernel IAD4B4:CVE-2024-41007< https://gitee.com/src-openeuler/kernel/issues/IAD4B4 > kernel IACV6J:CVE-2024-40975< https://gitee.com/src-openeuler/kernel/issues/IACV6J > kernel Bugfix: issue #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析< https://gitee.com/open_euler/dashboard?issue_id=IAD301 > kernel #IAE0PK:mm/rmap: add fast-path for small folios when adding/removing/duplicating:mm/rmap: add fast-path for small folios when adding/removing/duplicating< https://gitee.com/open_euler/dashboard?issue_id=IAE0PK > kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:< https://gitee.com/open_euler/dashboard?issue_id=IAEPSH > kernel #IAEOV4:【OLK 6.6】优化代码段大页thp_exec_enabled为3时的行为:【OLK 6.6】优化代码段大页thp_exec_enabled为3时的行为< https://gitee.com/open_euler/dashboard?issue_id=IAEOV4 > kernel #I98WUF:【OLK-6.6】Support reuse ASID feature on Hygon CPUs:【OLK-6.6】Support reuse ASID feature on Hygon CPUs< https://gitee.com/open_euler/dashboard?issue_id=I98WUF > kernel #IA6I1T:【OLK-6.6】按需加载支持failover特性:【OLK-6.6】按需加载支持failover特性< https://gitee.com/open_euler/dashboard?issue_id=IA6I1T > kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主< https://gitee.com/open_euler/dashboard?issue_id=IAC63K > kernel #IAE7TW:[RoCE]从社区回合patch到openEuler(OLK-6.6):[RoCE]从社区回合patch到openEuler(OLK-6.6)< https://gitee.com/open_euler/dashboard?issue_id=IAE7TW > kernel #I98WRI:【OLK-6.6】Support Hygon DCU passthrough to VMs:【OLK-6.6】Support Hygon DCU passthrough to VMs< https://gitee.com/open_euler/dashboard?issue_id=I98WRI > kernel #IAERZJ:[OLK-6.6] 使用未初始化变量的编译报错:[OLK-6.6] 使用未初始化变量的编译报错< https://gitee.com/open_euler/dashboard?issue_id=IAERZJ > kernel #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IA74DQ > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 2024/5/9 14:47:09 gtk-doc sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I9NUDT openEuler-22.03-LTS-SP4 Update 20240724 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题12个,已知安全漏洞68个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/ < https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i… >IAEIF1?from=project-issue< https://gitee.com/openeuler/release-management/issues/IAEIF1?from=project-i… > CVE修复: score I9TM8D:CVE-2024-36031< https://gitee.com/src-openeuler/kernel/issues/I9TM8D > kernel IAAQOE:CVE-2024-5535< https://gitee.com/src-openeuler/edk2/issues/IAAQOE > I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > IAEANR:CVE-2024-40724< https://gitee.com/src-openeuler/assimp/issues/IAEANR > assimp IAD0O1:CVE-2024-39494< https://gitee.com/src-openeuler/kernel/issues/IAD0O1 > kernel IA6SHD:CVE-2024-38559< https://gitee.com/src-openeuler/kernel/issues/IA6SHD > kernel I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IADMV0:CVE-2024-21147< https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 > openjdk-11 IACE9A:CVE-2024-6655< https://gitee.com/src-openeuler/gtk3/issues/IACE9A > IAD2NJ:CVE-2024-6655< https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ > IADKDB:CVE-2024-21171< https://gitee.com/src-openeuler/mysql/issues/IADKDB > mysql IACR2Y:CVE-2024-39508< https://gitee.com/src-openeuler/kernel/issues/IACR2Y > kernel IABLLD:CVE-2024-5569< https://gitee.com/src-openeuler/python-zipp/issues/IABLLD > python-zipp IA7DBN:CVE-2024-34777< https://gitee.com/src-openeuler/kernel/issues/IA7DBN > kernel IADNW2:CVE-2024-21163< https://gitee.com/src-openeuler/mysql/issues/IADNW2 > mysql IACRHB:CVE-2024-40974< https://gitee.com/src-openeuler/kernel/issues/IACRHB > kernel IACQJD:CVE-2024-40905< https://gitee.com/src-openeuler/kernel/issues/IACQJD > kernel IACZLE:CVE-2024-40929< https://gitee.com/src-openeuler/kernel/issues/IACZLE > kernel IAD028:CVE-2024-40982< https://gitee.com/src-openeuler/kernel/issues/IAD028 > kernel IADR59:CVE-2024-41009< https://gitee.com/src-openeuler/kernel/issues/IADR59 > kernel IAD07A:CVE-2024-40983< https://gitee.com/src-openeuler/kernel/issues/IAD07A > kernel I9LKDZ:CVE-2022-48703< https://gitee.com/src-openeuler/kernel/issues/I9LKDZ > kernel IACSTD:CVE-2024-41004< https://gitee.com/src-openeuler/kernel/issues/IACSTD > kernel I9L9IS:CVE-2024-27065< https://gitee.com/src-openeuler/kernel/issues/I9L9IS > kernel IACQY7:CVE-2024-40987< https://gitee.com/src-openeuler/kernel/issues/IACQY7 > kernel IACS84:CVE-2024-40981< https://gitee.com/src-openeuler/kernel/issues/IACS84 > kernel I9QGL7:CVE-2024-35931< https://gitee.com/src-openeuler/kernel/issues/I9QGL7 > kernel IACSM3:CVE-2024-40968< https://gitee.com/src-openeuler/kernel/issues/IACSM3 > kernel IACZW2:CVE-2024-39506< https://gitee.com/src-openeuler/kernel/issues/IACZW2 > kernel IAD0E8:CVE-2024-39499< https://gitee.com/src-openeuler/kernel/issues/IAD0E8 > kernel IADFY0:CVE-2022-48814< https://gitee.com/src-openeuler/kernel/issues/IADFY0 > kernel IACQYO:CVE-2024-40904< https://gitee.com/src-openeuler/kernel/issues/IACQYO > kernel I9L5G1:CVE-2024-27012< https://gitee.com/src-openeuler/kernel/issues/I9L5G1 > kernel IA7YM1:CVE-2024-37021< https://gitee.com/src-openeuler/kernel/issues/IA7YM1 > kernel IA6YQV:CVE-2024-38619< https://gitee.com/src-openeuler/kernel/issues/IA6YQV > kernel IACR2K:CVE-2024-40995< https://gitee.com/src-openeuler/kernel/issues/IACR2K > kernel IACRSL:CVE-2024-40912< https://gitee.com/src-openeuler/kernel/issues/IACRSL > kernel IACQYV:CVE-2024-40941< https://gitee.com/src-openeuler/kernel/issues/IACQYV > kernel IACZX7:CVE-2024-40956< https://gitee.com/src-openeuler/kernel/issues/IACZX7 > kernel IACS56:CVE-2024-40990< https://gitee.com/src-openeuler/kernel/issues/IACS56 > kernel I9FNFT:CVE-2021-47205< https://gitee.com/src-openeuler/kernel/issues/I9FNFT > kernel IACS5F:CVE-2024-40915< https://gitee.com/src-openeuler/kernel/issues/IACS5F > kernel IAECGA:CVE-2024-5594< https://gitee.com/src-openeuler/openvpn/issues/IAECGA > openvpn I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IABI1M:CVE-2024-39312< https://gitee.com/src-openeuler/botan2/issues/IABI1M > botan2 IADKGT:CVE-2024-21162< https://gitee.com/src-openeuler/mysql/issues/IADKGT > mysql IADKJA:CVE-2024-20996< https://gitee.com/src-openeuler/mysql/issues/IADKJA > mysql IADMOZ:CVE-2024-21129< https://gitee.com/src-openeuler/mysql/issues/IADMOZ > mysql IADM7U:CVE-2024-21173< https://gitee.com/src-openeuler/mysql/issues/IADM7U > mysql IADKPL:CVE-2024-21140< https://gitee.com/src-openeuler/openjdk-11/issues/IADKPL > openjdk-11 IADM61:CVE-2024-21145< https://gitee.com/src-openeuler/openjdk-11/issues/IADM61 > openjdk-11 IADG3U:CVE-2021-47622< https://gitee.com/src-openeuler/kernel/issues/IADG3U > kernel IA6S6Y:CVE-2024-38618< https://gitee.com/src-openeuler/kernel/issues/IA6S6Y > kernel IADG5L:CVE-2022-48816< https://gitee.com/src-openeuler/kernel/issues/IADG5L > kernel IACS4X:CVE-2024-40980< https://gitee.com/src-openeuler/kernel/issues/IACS4X > kernel I9W3QR:CVE-2024-36939< https://gitee.com/src-openeuler/kernel/issues/I9W3QR > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IACS75:CVE-2024-40963< https://gitee.com/src-openeuler/kernel/issues/IACS75 > kernel IA6S9H:CVE-2024-38578< https://gitee.com/src-openeuler/kernel/issues/IA6S9H > kernel IACV3A:CVE-2024-40932< https://gitee.com/src-openeuler/kernel/issues/IACV3A > kernel IADKN9:CVE-2024-21131< https://gitee.com/src-openeuler/openjdk-11/issues/IADKN9 > openjdk-11 IADMAE:CVE-2024-21144< https://gitee.com/src-openeuler/openjdk-11/issues/IADMAE > openjdk-11 IADLGG:CVE-2024-21138< https://gitee.com/src-openeuler/openjdk-11/issues/IADLGG > openjdk-11 IADGRH:CVE-2022-48844< https://gitee.com/src-openeuler/kernel/issues/IADGRH > kernel IAD4B4:CVE-2024-41007< https://gitee.com/src-openeuler/kernel/issues/IAD4B4 > kernel Bugfix: issue #IAD301:nvdimm bugfix补丁分析:nvdimm bugfix补丁分析< https://gitee.com/open_euler/dashboard?issue_id=IAD301 > kernel #I9NH87:【OLK-5.10】openvswitch触发软锁:【OLK-5.10】openvswitch触发软锁< https://gitee.com/open_euler/dashboard?issue_id=I9NH87 > kernel #IAE3IT:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化:【OpenEuler22.03-LTS-SP4】HNS3 UDMA特性问题修复,代码优化< https://gitee.com/open_euler/dashboard?issue_id=IAE3IT > kernel #IAAVBH:CVE-2023-4458:CVE-2023-4458< https://gitee.com/open_euler/dashboard?issue_id=IAAVBH > kernel #IAEPSH:修复dvb_usb_read_remote_control()中非预期的死循环问题::修复dvb_usb_read_remote_control()中非预期的死循环问题:< https://gitee.com/open_euler/dashboard?issue_id=IAEPSH > kernel #I96IZH:【OLK-5.10】 bugfix for arm64 pbha:【OLK-5.10】 bugfix for arm64 pbha< https://gitee.com/open_euler/dashboard?issue_id=I96IZH > kernel #IAE52H:Backport 5.10.210 LTS patches from upstream:Backport 5.10.210 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IAE52H > kernel #IAE7OO:调度选核过程中,没有考虑隔离核场景:调度选核过程中,没有考虑隔离核场景< https://gitee.com/open_euler/dashboard?issue_id=IAE7OO > kernel #IAC63K:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主:openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主< https://gitee.com/open_euler/dashboard?issue_id=IAC63K > kernel #IACBGS:【OLK-5.10】nfs 客户端返回报错码不准确:【OLK-5.10】nfs 客户端返回报错码不准确< https://gitee.com/open_euler/dashboard?issue_id=IACBGS > kernel #IADZY7:[RoCE] 从社区回合patch到openEuler(OLK-5.10):[RoCE] 从社区回合patch到openEuler(OLK-5.10)< https://gitee.com/open_euler/dashboard?issue_id=IADZY7 > kernel #I9SONH:【OLK 5.10】RDMA/hns some bugfix:【OLK 5.10】RDMA/hns some bugfix< https://gitee.com/open_euler/dashboard?issue_id=I9SONH > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024-5-28 15:49 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024-5-28 15:55 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024-5-29 18:31 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024-6-4 16:35 opengauss-server sig/DB https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024-6-18 17:04 eagle sig/sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024-6-18 17:39 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024-6-18 17:48 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024-6-18 17:59 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024-6-20 18:30 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024-6-20 18:45 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(7.26日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-38875 IACEKI python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACEKI CVE-2024-36972 IA4AHU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA4AHU CVE-2024-36896 I9UA12 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UA12 CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-24791 IACTDS skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IACTDS CVE-2024-24791 IACTCZ toolbox https://gitee.com/src-openeuler/toolbox/issues/IACTCZ CVE-2024-24791 IACTCM butane https://gitee.com/src-openeuler/butane/issues/IACTCM CVE-2024-24791 IACTCL ignition https://gitee.com/src-openeuler/ignition/issues/IACTCL CVE-2024-24791 IACTCI golang sig-golang https://gitee.com/src-openeuler/golang/issues/IACTCI CVE-2024-24791 IACTCG promu sig-CloudNative https://gitee.com/src-openeuler/promu/issues/IACTCG CVE-2024-24791 IACTCB sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/IACTCB CVE-2024-24791 IACTC8 buildah https://gitee.com/src-openeuler/buildah/issues/IACTC8 CVE-2024-24791 IACTC1 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IACTC1 CVE-2024-6603 IABWW6 firefox Application https://gitee.com/src-openeuler/firefox/issues/IABWW6 CVE-2024-6604 IABY1F firefox Application https://gitee.com/src-openeuler/firefox/issues/IABY1F CVE-2024-39330 IACELH python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACELH CVE-2024-39614 IAC3N6 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAC3N6 CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2022-48851 IADGSJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSJ CVE-2024-21147 IADMRR openjdk-1.8.0 Compiler https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR CVE-2024-21147 IADMKX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMKX CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-39133 IA9ZZR zziplib Base-service https://gitee.com/src-openeuler/zziplib/issues/IA9ZZR CVE-2023-24531 IAA35X golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAA35X CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-41110 IAFNCK docker sig-CloudNative https://gitee.com/src-openeuler/docker/issues/IAFNCK CVE-2024-38547 IA6SGC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGC CVE-2023-35701 I9LHFK sig-bigdata https://gitee.com/src-openeuler/hive/issues/I9LHFK CVE-2024-31584 I9I8JF pytorch sig-ai https://gitee.com/src-openeuler/pytorch/issues/I9I8JF CVE-2023-50007 I9I8HG ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HG CVE-2024-38575 IA6S6W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S6W CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-39920 IAAQNM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAAQNM CVE-2024-35966 I9QRFS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRFS CVE-2024-32228 IAA25X ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IAA25X CVE-2024-38627 IA7D3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D3T CVE-2024-38548 IA6SEW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SEW CVE-2022-48792 IADFXU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADFXU CVE-2024-39298 IA8AE1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE1 CVE-2024-38561 IA6SDW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SDW CVE-2022-48855 IADGSH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGSH CVE-2024-38567 IA6S5Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5Z CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-21147 IAETAU 10.33 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/IAETAU CVE-2024-6345 IAERQG 10.41 python-setuptools-rust sig-openstack https://gitee.com/src-openeuler/python-setuptools-rust/issues/IAERQG CVE-2024-33619 IA7D2K 10.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D2K CVE-2024-39486 IAB5IB 11.01 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB5IB CVE-2024-39486 IAB5J7 11.02 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB5J7 CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2022-48764 IA72EO 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72EO CVE-2024-38571 IA6S5V 11.74 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5V CVE-2024-39481 IAB0H2 11.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB0H2 CVE-2024-40937 IACZYX 11.99 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IACZYX CVE-2024-39482 IAB04K 12.16 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04K CVE-2024-32498 IAAZNF 12.41 openstack-nova sig-openstack https://gitee.com/src-openeuler/openstack-nova/issues/IAAZNF CVE-2024-32498 IAAXNP 12.41 openstack-glance sig-openstack https://gitee.com/src-openeuler/openstack-glance/issues/IAAXNP CVE-2024-32498 IAAWKP 12.41 openstack-cinder sig-openstack https://gitee.com/src-openeuler/openstack-cinder/issues/IAAWKP CVE-2019-2627 IABJ5X 12.68 mariadb https://gitee.com/src-openeuler/mariadb/issues/IABJ5X CVE-2024-39483 IAB1K9 12.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB1K9 CVE-2024-38585 IA6SCV 12.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SCV CVE-2024-38594 IA6S5U 12.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5U CVE-2021-47382 I9R4P3 12.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P3 CVE-2024-39484 IAB0L1 12.99 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB0L1 CVE-2024-37021 IA7YM1 12.99 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YM1 CVE-2023-22084 I8ZE4R mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-1975 IAFEAS 13.08 Networking https://gitee.com/src-openeuler/bind/issues/IAFEAS CVE-2024-4076 IAFMHO 13.12 Networking https://gitee.com/src-openeuler/bind/issues/IAFMHO CVE-2024-22020 IABLNV 13.41 nodejs sig-nodejs https://gitee.com/src-openeuler/nodejs/issues/IABLNV CVE-2024-34702 IABI03 13.41 botan2 https://gitee.com/src-openeuler/botan2/issues/IABI03 CVE-2024-39475 IAB0KC 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB0KC CVE-2024-39473 IAB05U 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB05U CVE-2024-39476 IAB04V 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04V CVE-2024-39477 IAB04S 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04S CVE-2024-39474 IAB04G 13.41 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB04G CVE-2024-1737 IAFEC3 13.49 Networking https://gitee.com/src-openeuler/bind/issues/IAFEC3 CVE-2022-48858 IADGRA 13.49 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRA CVE-2024-40903 IAD0J4 13.49 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAD0J4 CVE-2024-5693 IA4IZZ 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 I9PC2L 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 I9PC2I 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 I9H9RA 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-36915 I9U9YN 13.99 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U9YN 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021/12/7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022/6/21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022/11/9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024/6/17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F NetworkManager NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 https://gitee.com/open_euler/dashboard?issue_id=IA8MMT qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 NetworkManager NetworkManager社区补丁分析回合 sig/Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA982Z iproute iproute社区补丁分析回合 sig/Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9830 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel、CVE/UNFIXED 2024/7/5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024/7/10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 shadow 同步社区补丁 sig/Base-service 2024/7/15 9:55 https://gitee.com/open_euler/dashboard?issue_id=IACWI8 glibc 回合上游社区补丁,补丁数量:1 sig/Computing 2024/7/16 17:31 https://gitee.com/open_euler/dashboard?issue_id=IADEE4 coreutils 【22.03-sp3/20.03-sp1】【arm】kvm键鼠无法操作 sig/Base-service 2024/7/18 20:45 https://gitee.com/open_euler/dashboard?issue_id=IAE0MM kernel 调度选核过程中,没有考虑隔离核场景 sig/Kernel 2024/7/19 16:09 https://gitee.com/open_euler/dashboard?issue_id=IAE7OO openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 欢迎大家投稿!!!社区的点滴故事都值得记录。 如果您希望在月报增加内容, 请于 07月30日(周二)16:00 前 联系 翁巧贞(微信/联系:13537832183,wengqiaozhen(a)openeuler.sh) 如邮件回复,请在正文内说明稿件内容(标题、文案、配图、相关链接等)以及您的微信联系方式,以便内容的沟通。 万分感谢!! 往期回顾:openEuler 社区月报< https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzkyMjYzNjU0Ng==&action=getal… > 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/84544491869?pwd=XMwqwrceJpjKOGjJKqdJUiRPtbVzc0.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-07-25 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/84544491869?pwd=XMwqwrceJpjKOGjJKqdJUiRPtbVzc0.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: openEuler-24.09版本分支初始化创建pr已提交,链接为https://gitee.com/openeuler/community/pull… 请涉及各sig的maintainer检视,如无问题请评论/lgtm 。 公示三天,若无反对意见,将于7月27日12点合入。 ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议链接:https://meeting.huaweicloud.com:36443/#/j/968192625 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-07-24 14:30, The subject of the conference is qa-sig双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968192625 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/WuOhf23MiExv 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference will be held at 2024-07-30 16:00, The subject of the conference is openEuler CloudNative SIG双周例会, You can join the meeting at https://meeting.tencent.com/dm/WuOhf23MiExv . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 经过release sig周例会评审,接近全票(有一位maintainer请假未投票,其他全部通过)同意王经纬成为release maintainer。 对新进maintainer进行两周公示(2024-7-23 ~ 2024-8-6),公示期内环境反馈意见给我,我们会对您的信息全程保密。 公示结束后,如没有进一步合理的补充信息,王经纬即成功当选release maintainer 申请信息如下 背景: RISC-V 在 24.03 从 软件包范围,基础设施能力到测试质量等多个方面已经对齐成为 社区的主流架构之一,RISC-V SIG 建议在 RM SIG 推荐 王经纬 成为 社区 Maintainer,加速 社区对 RISC-V 架构的版本发布和审核工作,为后续进一步推动 RISC-V 成为 openEuler 主流架构的共识做努力。 * 推荐人信息: * openEuler 2023 年度贡献之星,主导完成 23.09 、24.03LTS openEuler RISC-V 官方版本发布,包括了制定发版策略、协调 SIG 组间合作和组织开发、测试工作,完成社区多个大型软件包向 openEuler RISCV 系统移植、验证和优化的工作 * 推动完成 openEuler 基础设施对 RISC-V 架构的支持,推动欧拉社区拥有自主完成 RISC-V 发版的能力,并且推动了 RISC-V 架构门禁 CI 的建设 * 推动 openEuler RISC-V 应用落地,组织完成对 RISC-VROS 小车的系统开发 * 与上海交通大学合作,将蓬莱 TEE 组件引入 openEuler 原生支持 * 推动硬件厂商参与 openEuler 社区建设,推出 RVCK 兼容性内核,使得 openEuler Linux Kernel 6.6 兼容包括 算能、玄铁等多家头部 RISC-V 厂商内核 * 参加或参与组织多种大型会议和活动,宣传 openEuler RISC-V 操作系统(中国科学院公众开放日、RISC-V 中国峰会、 openEuler developer day 、openEuler summit、庆祝香港回归技术展示) RISC-V推荐纪要如下: SIG-RISC-V 临时例会: 时间:2024年7月23日上午 10:00-10:30 会议主持人:王经纬 您的参与者(请参与者在下面添加姓名):王经纬、吴伟、刘鑫、周嘉诚、张旭舟、席静、王俊强、汪洋 1. RISC-V SIG 申请 Release Management SIG Maintainer 代表 ・ 1. 推选 王经纬 作为 RISC-V SIG 的代表,维护 RISC-V 架构侧的 Release 事务 ・ 2. 王经纬 作为架构侧 Maintainer ,保证在 Release Management SIG 维护社区公共工作 一年以上 ・ 3. 王经纬的工作目标是推动社区多样性算力发展,推动发展 RISC-V 是 openEuler 主流架构的社区共识 RISC-V SIG Maintainer 意见(xxx: go): 刘鑫: go 周嘉诚:go 张旭舟:go 王经纬:go 吴伟:Go 席静:Go 王俊强: Go 杜东:Go 汪洋:go 张凯:go Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240717发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240717发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240717发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240717发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240717发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/26)提供 update_20240724 版本。 openEuler-22.03-LTS-SP1 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞54,热补丁1个。目前版本分支剩余待修复缺陷7个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IACVOG?from=project-i… CVE修复: score IA9RXE:CVE-2024-38474< https://gitee.com/src-openeuler/httpd/issues/IA9RXE > httpd I6RHI9:CVE-2022-48434< https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9 > ffmpeg I9AWFI:CVE-2023-43804< https://gitee.com/src-openeuler/python-pip/issues/I9AWFI > python-pip I9R4LC:CVE-2023-52755< https://gitee.com/src-openeuler/kernel/issues/I9R4LC > kernel IAA314:CVE-2024-4467< https://gitee.com/src-openeuler/qemu/issues/IAA314 > IAC3IB:CVE-2024-38517< https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB > rapidjson IA9RXB:CVE-2024-38477< https://gitee.com/src-openeuler/httpd/issues/IA9RXB > httpd IAC3K2:CVE-2024-3596< https://gitee.com/src-openeuler/freeradius/issues/IAC3K2 > freeradius IABI1N:CVE-2024-6409< https://gitee.com/src-openeuler/openssh/issues/IABI1N > openssh IA6SA1:CVE-2024-38570< https://gitee.com/src-openeuler/kernel/issues/IA6SA1 > kernel IABHY0:CVE-2024-6563< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0 > arm-trusted-firmware IABSV4:CVE-2024-6564< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4 > arm-trusted-firmware IA9S1W:CVE-2024-32230< https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W > ffmpeg IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I9JFG2:CVE-2024-26924< https://gitee.com/src-openeuler/kernel/issues/I9JFG2 > kernel IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel I5AYNE:CVE-2022-1475< https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE > ffmpeg I9RFI9:CVE-2023-52833< https://gitee.com/src-openeuler/kernel/issues/I9RFI9 > kernel IA6SGF:CVE-2024-38540< https://gitee.com/src-openeuler/kernel/issues/IA6SGF > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA6SHN:CVE-2024-38615< https://gitee.com/src-openeuler/kernel/issues/IA6SHN > kernel IA72JN:CVE-2022-48721< https://gitee.com/src-openeuler/kernel/issues/IA72JN > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7YN0:CVE-2024-34027< https://gitee.com/src-openeuler/kernel/issues/IA7YN0 > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IAC2WR:CVE-2023-39328< https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR > openjpeg2 IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel IAC3N3:CVE-2024-39488< https://gitee.com/src-openeuler/kernel/issues/IAC3N3 > kernel IACZZP:CVE-2024-40971< https://gitee.com/src-openeuler/kernel/issues/IACZZP > kernel IACQJF:CVE-2024-39500< https://gitee.com/src-openeuler/kernel/issues/IACQJF > kernel I9R4KS:CVE-2023-52757< https://gitee.com/src-openeuler/kernel/issues/I9R4KS > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel I9R4NX:CVE-2021-47432< https://gitee.com/src-openeuler/kernel/issues/I9R4NX > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IAB8T4:CVE-2024-6383< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4 > mongo-c-driver IACQHR:CVE-2024-40931< https://gitee.com/src-openeuler/kernel/issues/IACQHR > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA6SH1:CVE-2024-38598< https://gitee.com/src-openeuler/kernel/issues/IA6SH1 > kernel IA6ZZR:CVE-2024-37891< https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR > python-pip I9R4KP:CVE-2023-52781< https://gitee.com/src-openeuler/kernel/issues/I9R4KP > kernel I9C54U:CVE-2023-45803< https://gitee.com/src-openeuler/python-pip/issues/I9C54U > python-pip IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel I9R4N2:CVE-2023-52743< https://gitee.com/src-openeuler/kernel/issues/I9R4N2 > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAC3N0:CVE-2024-39489< https://gitee.com/src-openeuler/kernel/issues/IAC3N0 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools I9FNEV:CVE-2021-47200< https://gitee.com/src-openeuler/kernel/issues/I9FNEV > kernel Bugfix: issue #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值< https://gitee.com/open_euler/dashboard?issue_id=IACWFS > #I71Z4N:5.10.178-5.10.179 LTS补丁回合:5.10.178-5.10.179 LTS补丁回合< https://gitee.com/open_euler/dashboard?issue_id=I71Z4N > kernel #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop< https://gitee.com/open_euler/dashboard?issue_id=IA6GK7 > kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出< https://gitee.com/open_euler/dashboard?issue_id=IAASLU > kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask< https://gitee.com/open_euler/dashboard?issue_id=IA4VMT > kernel Hotpatch: score CVE-2024-38564 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I5UH38 openEuler 22.03 LTS SP1 支持Apache Kyuubi 2022/10/8 16:24 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5UH38 openEuler-22.03-LTS-SP1 I5Y11K openEuler 22.03 LTS SP1 南向兼容:支持intel SPR 2022/10/27 14:50 release-management discussion https://gitee.com/open_euler/dashboard?issue_id=I5Y11K openEuler-22.03-LTS-SP1 I60JAA 22.03LTS上delve版本过低,请升级 2022/11/10 16:49 delve sig/dev-utils https://gitee.com/open_euler/dashboard?issue_id=I60JAA openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 sig/Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知安全漏洞41个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IACVOM?from=project-i… CVE修复: score I9AUPO:CVE-2022-45406< https://gitee.com/src-openeuler/firefox/issues/I9AUPO > firefox I1Y97A:CVE-2020-15675< https://gitee.com/src-openeuler/firefox/issues/I1Y97A > firefox I3AAL0:CVE-2021-23954< https://gitee.com/src-openeuler/firefox/issues/I3AAL0 > firefox IA9RXE:CVE-2024-38474< https://gitee.com/src-openeuler/httpd/issues/IA9RXE > httpd I6RHI9:CVE-2022-48434< https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9 > ffmpeg I9AWFI:CVE-2023-43804< https://gitee.com/src-openeuler/python-pip/issues/I9AWFI > python-pip IAA314:CVE-2024-4467< https://gitee.com/src-openeuler/qemu/issues/IAA314 > IAC3IB:CVE-2024-38517< https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB > rapidjson IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RXB:CVE-2024-38477< https://gitee.com/src-openeuler/httpd/issues/IA9RXB > httpd IAC3K2:CVE-2024-3596< https://gitee.com/src-openeuler/freeradius/issues/IAC3K2 > freeradius I9S29U:CVE-2021-47311< https://gitee.com/src-openeuler/kernel/issues/I9S29U > kernel IA9S1W:CVE-2024-32230< https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W > ffmpeg IAC3MY:CVE-2024-39493< https://gitee.com/src-openeuler/kernel/issues/IAC3MY > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I5AYNE:CVE-2022-1475< https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE > ffmpeg IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA72F3:CVE-2022-48757< https://gitee.com/src-openeuler/kernel/issues/IA72F3 > kernel IA72KO:CVE-2022-48732< https://gitee.com/src-openeuler/kernel/issues/IA72KO > kernel IA72HV:CVE-2022-48760< https://gitee.com/src-openeuler/kernel/issues/IA72HV > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IAC2WR:CVE-2023-39328< https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR > openjpeg2 IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel IAC3N3:CVE-2024-39488< https://gitee.com/src-openeuler/kernel/issues/IAC3N3 > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel I9FNF2:CVE-2021-47181< https://gitee.com/src-openeuler/kernel/issues/I9FNF2 > kernel I9FNFN:CVE-2021-47189< https://gitee.com/src-openeuler/kernel/issues/I9FNFN > kernel I9FNEY:CVE-2021-47204< https://gitee.com/src-openeuler/kernel/issues/I9FNEY > kernel IAB8T4:CVE-2024-6383< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4 > mongo-c-driver IA6ZZR:CVE-2024-37891< https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR > python-pip I9C54U:CVE-2023-45803< https://gitee.com/src-openeuler/python-pip/issues/I9C54U > python-pip IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver I9R4H1:CVE-2021-47296< https://gitee.com/src-openeuler/kernel/issues/I9R4H1 > kernel I9R4OB:CVE-2021-47391< https://gitee.com/src-openeuler/kernel/issues/I9R4OB > kernel IA6SGX:CVE-2021-47598< https://gitee.com/src-openeuler/kernel/issues/IA6SGX > kernel IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IAC3N0:CVE-2024-39489< https://gitee.com/src-openeuler/kernel/issues/IAC3N0 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块< https://gitee.com/open_euler/dashboard?issue_id=IACR5U > kpatch #IABZNI:【openEuler-1.0-LTS]】khugepaged: fix null-pointer dereference due to race:【openEuler-1.0-LTS]】khugepaged: fix null-pointer dereference due to race< https://gitee.com/open_euler/dashboard?issue_id=IABZNI > kernel #IA8H5C:[openEuler-1.0-LTS] KASAN: slab-out-of-bounds Read in netlbl_bitmap_walk:[openEuler-1.0-LTS] KASAN: slab-out-of-bounds Read in netlbl_bitmap_walk< https://gitee.com/open_euler/dashboard?issue_id=IA8H5C > kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出< https://gitee.com/open_euler/dashboard?issue_id=IAASLU > kernel #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值< https://gitee.com/open_euler/dashboard?issue_id=IACWFS > openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-round-1 I8D3YK 20.03-SP4-rc1】dtkcommon包在20.03-LTS-SP4-RC1中相比20.03-LTS-SP3&20.03-LTS-SP4-alpha版本降级 2023/11/2 10:20:34 dtkcommon sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8D3YK openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34:36 redis6 sig/bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4-round-1 I8EFAO 【20.03-LTS-SP4 round1】【x86/arm】strongswan-5.7.2-10.oe2003sp4安全编译选项Runpath/Rpath不满足 2023/11/7 11:51:21 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EFAO openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23:32 strongswan sig/sig-security-fac https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59:53 sig/DB https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36:47 gnome-desktop3 sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-22.03-LTS-SP3 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题9个,已知安全漏洞58个。目前版本分支剩余待修复缺陷2个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IACVOI?from=project-i… < https://gitee.com/openeuler/release-management/issues/IAB78Z?from=project-i… > CVE修复: score IA9RXE:CVE-2024-38474< https://gitee.com/src-openeuler/httpd/issues/IA9RXE > httpd I6RHI9:CVE-2022-48434< https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9 > ffmpeg I9AWFI:CVE-2023-43804< https://gitee.com/src-openeuler/python-pip/issues/I9AWFI > python-pip I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > I9R4LC:CVE-2023-52755< https://gitee.com/src-openeuler/kernel/issues/I9R4LC > kernel IAA314:CVE-2024-4467< https://gitee.com/src-openeuler/qemu/issues/IAA314 > IAC3IB:CVE-2024-38517< https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB > rapidjson I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA9RXB:CVE-2024-38477< https://gitee.com/src-openeuler/httpd/issues/IA9RXB > httpd IAC3K2:CVE-2024-3596< https://gitee.com/src-openeuler/freeradius/issues/IAC3K2 > freeradius IABI1N:CVE-2024-6409< https://gitee.com/src-openeuler/openssh/issues/IABI1N > openssh IA6SA1:CVE-2024-38570< https://gitee.com/src-openeuler/kernel/issues/IA6SA1 > kernel IABHY0:CVE-2024-6563< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0 > arm-trusted-firmware IABSV4:CVE-2024-6564< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4 > arm-trusted-firmware IA9S1W:CVE-2024-32230< https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W > ffmpeg IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel I5AYNE:CVE-2022-1475< https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE > ffmpeg IA6SGF:CVE-2024-38540< https://gitee.com/src-openeuler/kernel/issues/IA6SGF > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7YN0:CVE-2024-34027< https://gitee.com/src-openeuler/kernel/issues/IA7YN0 > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IAC2WR:CVE-2023-39328< https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR > openjpeg2 IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel IAC3N3:CVE-2024-39488< https://gitee.com/src-openeuler/kernel/issues/IAC3N3 > kernel IAD0B8:CVE-2024-40934< https://gitee.com/src-openeuler/kernel/issues/IAD0B8 > kernel IACZZP:CVE-2024-40971< https://gitee.com/src-openeuler/kernel/issues/IACZZP > kernel IACQJF:CVE-2024-39500< https://gitee.com/src-openeuler/kernel/issues/IACQJF > kernel IACQHS:CVE-2024-39502< https://gitee.com/src-openeuler/kernel/issues/IACQHS > kernel I9Q8M1:CVE-2024-27416< https://gitee.com/src-openeuler/kernel/issues/I9Q8M1 > kernel I9R4KS:CVE-2023-52757< https://gitee.com/src-openeuler/kernel/issues/I9R4KS > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel I9R4NX:CVE-2021-47432< https://gitee.com/src-openeuler/kernel/issues/I9R4NX > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel I9Q8ME:CVE-2024-27412< https://gitee.com/src-openeuler/kernel/issues/I9Q8ME > kernel IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IAB8T4:CVE-2024-6383< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4 > mongo-c-driver IACQHR:CVE-2024-40931< https://gitee.com/src-openeuler/kernel/issues/IACQHR > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA6ZZR:CVE-2024-37891< https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR > python-pip I9C54U:CVE-2023-45803< https://gitee.com/src-openeuler/python-pip/issues/I9C54U > python-pip IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IAD0RL:CVE-2024-40947< https://gitee.com/src-openeuler/kernel/issues/IAD0RL > kernel IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAC3N0:CVE-2024-39489< https://gitee.com/src-openeuler/kernel/issues/IAC3N0 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools I9FNEV:CVE-2021-47200< https://gitee.com/src-openeuler/kernel/issues/I9FNEV > kernel Bugfix: issue #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块< https://gitee.com/open_euler/dashboard?issue_id=IACR5U > kpatch #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整< https://gitee.com/open_euler/dashboard?issue_id=IABYYX > dpu-utilities #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值< https://gitee.com/open_euler/dashboard?issue_id=IACWFS > #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop< https://gitee.com/open_euler/dashboard?issue_id=IA6GK7 > kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出< https://gitee.com/open_euler/dashboard?issue_id=IAASLU > kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备< https://gitee.com/open_euler/dashboard?issue_id=IACKUP > kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask< https://gitee.com/open_euler/dashboard?issue_id=IA4VMT > kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan< https://gitee.com/open_euler/dashboard?issue_id=IACHMS > kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic< https://gitee.com/open_euler/dashboard?issue_id=IACHGW > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3-round-5 I8S8MW [22.03 LTS SP3]飞腾5000C服务器安装系统失败 2023/12/29 9:45:27 kernel sig/Kernel https://gitee.com/open_euler/dashboard?issue_id=I8S8MW openEuler-22.03-LTS-SP3-round-5 I8SFGY 【openEuler-22.03-LTS-SP3 RC5】DDE桌面在任务栏图标中悬停几秒后有黑框 2023/12/29 17:41:12 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I8SFGY openEuler-24.03-LTS Update 20240717 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题19个,已知安全漏洞72个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IACVOL?from=project-i… < https://gitee.com/openeuler/release-management/issues/IAB791?from=project-i… > CVE修复: score IA8AEG:CVE-2024-39462< https://gitee.com/src-openeuler/kernel/issues/IA8AEG > kernel IA9RXE:CVE-2024-38474< https://gitee.com/src-openeuler/httpd/issues/IA9RXE > httpd IAB04A:CVE-2024-36041< https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A > plasma-workspace IAA314:CVE-2024-4467< https://gitee.com/src-openeuler/qemu/issues/IAA314 > IAB05Y:CVE-2024-39479< https://gitee.com/src-openeuler/kernel/issues/IAB05Y > kernel IAC3IB:CVE-2024-38517< https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB > rapidjson IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA9RXB:CVE-2024-38477< https://gitee.com/src-openeuler/httpd/issues/IA9RXB > httpd IABWW6:CVE-2024-6603< https://gitee.com/src-openeuler/firefox/issues/IABWW6 > firefox IAC3K2:CVE-2024-3596< https://gitee.com/src-openeuler/freeradius/issues/IAC3K2 > freeradius IA6S5D:CVE-2024-38583< https://gitee.com/src-openeuler/kernel/issues/IA6S5D > kernel IA6SA1:CVE-2024-38570< https://gitee.com/src-openeuler/kernel/issues/IA6SA1 > kernel IABHY0:CVE-2024-6563< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0 > arm-trusted-firmware IABSV4:CVE-2024-6564< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4 > arm-trusted-firmware IA6SIE:CVE-2024-38581< https://gitee.com/src-openeuler/kernel/issues/IA6SIE > kernel IA9S1W:CVE-2024-32230< https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W > ffmpeg IA65O1:CVE-2024-36973< https://gitee.com/src-openeuler/kernel/issues/IA65O1 > kernel IAC0HL:CVE-2024-6602< https://gitee.com/src-openeuler/firefox/issues/IAC0HL > firefox IA6SDT:CVE-2024-38568< https://gitee.com/src-openeuler/kernel/issues/IA6SDT > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel IACS5R:CVE-2024-40964< https://gitee.com/src-openeuler/kernel/issues/IACS5R > kernel I9TLS8:CVE-2024-36017< https://gitee.com/src-openeuler/kernel/issues/I9TLS8 > kernel I9U8U2:CVE-2024-36951< https://gitee.com/src-openeuler/kernel/issues/I9U8U2 > kernel I9U9P7:CVE-2024-36929< https://gitee.com/src-openeuler/kernel/issues/I9U9P7 > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7DBJ:CVE-2024-36481< https://gitee.com/src-openeuler/kernel/issues/IA7DBJ > kernel IA7YKI:CVE-2024-38384< https://gitee.com/src-openeuler/kernel/issues/IA7YKI > kernel IA8AEM:CVE-2024-38661< https://gitee.com/src-openeuler/kernel/issues/IA8AEM > kernel IAB05M:CVE-2024-39478< https://gitee.com/src-openeuler/kernel/issues/IAB05M > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IAC2WR:CVE-2023-39328< https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR > openjpeg2 IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel IAC3N3:CVE-2024-39488< https://gitee.com/src-openeuler/kernel/issues/IAC3N3 > kernel IAD0B8:CVE-2024-40934< https://gitee.com/src-openeuler/kernel/issues/IAD0B8 > kernel IACQP5:CVE-2024-40997< https://gitee.com/src-openeuler/kernel/issues/IACQP5 > kernel IACQJD:CVE-2024-40905< https://gitee.com/src-openeuler/kernel/issues/IACQJD > kernel IACZZP:CVE-2024-40971< https://gitee.com/src-openeuler/kernel/issues/IACZZP > kernel IACQJF:CVE-2024-39500< https://gitee.com/src-openeuler/kernel/issues/IACQJF > kernel IACQHS:CVE-2024-39502< https://gitee.com/src-openeuler/kernel/issues/IACQHS > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IAB05U:CVE-2024-39473< https://gitee.com/src-openeuler/kernel/issues/IAB05U > kernel IA6S9X:CVE-2024-38576< https://gitee.com/src-openeuler/kernel/issues/IA6S9X > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IA8AFO:CVE-2024-39461< https://gitee.com/src-openeuler/kernel/issues/IA8AFO > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IA8AFV:CVE-2024-39463< https://gitee.com/src-openeuler/kernel/issues/IA8AFV > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IAB8T4:CVE-2024-6383< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4 > mongo-c-driver IACQHR:CVE-2024-40931< https://gitee.com/src-openeuler/kernel/issues/IACQHR > kernel I9U211:CVE-2024-36924< https://gitee.com/src-openeuler/kernel/issues/I9U211 > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA6ZJK:CVE-2024-38620< https://gitee.com/src-openeuler/kernel/issues/IA6ZJK > kernel IA8ADV:CVE-2024-39464< https://gitee.com/src-openeuler/kernel/issues/IA8ADV > kernel IA6ZZR:CVE-2024-37891< https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR > python-pip I9IL67:CVE-2023-49528< https://gitee.com/src-openeuler/ffmpeg/issues/I9IL67 > ffmpeg I9C54U:CVE-2023-45803< https://gitee.com/src-openeuler/python-pip/issues/I9C54U > python-pip IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel I9TXEM:CVE-2024-36931< https://gitee.com/src-openeuler/kernel/issues/I9TXEM > kernel IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA3UT2:CVE-2024-36967< https://gitee.com/src-openeuler/kernel/issues/IA3UT2 > kernel IA6SH4:CVE-2024-38614< https://gitee.com/src-openeuler/kernel/issues/IA6SH4 > kernel IAB8PA:CVE-2024-36387< https://gitee.com/src-openeuler/mod_http2/issues/IAB8PA > mod_http2 IAC3N0:CVE-2024-39489< https://gitee.com/src-openeuler/kernel/issues/IAC3N0 > kernel IA7D1H:CVE-2024-38388< https://gitee.com/src-openeuler/kernel/issues/IA7D1H > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools Bugfix: issue #IADK9A:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK9A > openstack-mistral #IADK90:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK90 > openstack-swift #IADK46:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK46 > python-taskflow #IADK8J:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK8J > openstack-tempest #IADK2V:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK2V > python-oslo.utils #IADK8U:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK8U > python-neutron-lib #I92190:kdump-lib.sh中规则删除了rd.lvm.lv,导致挂载/sysroot/home失败:kdump-lib.sh中规则删除了rd.lvm.lv,导致挂载/sysroot/home失败< https://gitee.com/open_euler/dashboard?issue_id=I92190 > kexec-tools #IADK5T:修复collections废弃方法:修复collections废弃方法< https://gitee.com/open_euler/dashboard?issue_id=IADK5T > openstack-manila #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值< https://gitee.com/open_euler/dashboard?issue_id=IACWFS > #IADJOK:neutron日志报错builtins.TypeError:neutron日志报错builtins.TypeError< https://gitee.com/open_euler/dashboard?issue_id=IADJOK > openstack-neutron #I98WPG:【OLK-6.6】Hygon: Some enhancement and bugfixes for HYGON CSV/CSV2:【OLK-6.6】Hygon: Some enhancement and bugfixes for HYGON CSV/CSV2< https://gitee.com/open_euler/dashboard?issue_id=I98WPG > kernel #IA9FKR:[openEuler-24.09] clang's PGO support for kernel:[openEuler-24.09] clang's PGO support for kernel< https://gitee.com/open_euler/dashboard?issue_id=IA9FKR > kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure< https://gitee.com/open_euler/dashboard?issue_id=I9TDTA > kernel #I9VYQ9:MPTCP上游同步:MPTCP上游同步< https://gitee.com/open_euler/dashboard?issue_id=I9VYQ9 > kernel #IAC2T6:【OLK 6.6】默认开启BLK_IO_HUNG_TASK_CHECK ,与5.10保持一致:【OLK 6.6】默认开启BLK_IO_HUNG_TASK_CHECK ,与5.10保持一致< https://gitee.com/open_euler/dashboard?issue_id=IAC2T6 > kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备< https://gitee.com/open_euler/dashboard?issue_id=IACKUP > kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask< https://gitee.com/open_euler/dashboard?issue_id=IA4VMT > kernel #IAC95A:【OLK 6.6】修改ipvlan模式兼容其他操作系统:【OLK 6.6】修改ipvlan模式兼容其他操作系统< https://gitee.com/open_euler/dashboard?issue_id=IAC95A > kernel #IA74DQ:Backport 6.6.33 LTS patches from upstream:Backport 6.6.33 LTS patches from upstream< https://gitee.com/open_euler/dashboard?issue_id=IA74DQ > kernel openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS-round-4 I9NUDT [【24.03-LTS-rc4】【x86/arm】gtk-doc源码包本地自编译失败,check阶段报错 2024/5/9 14:47:09 gtk-doc sig/GNOME https://gitee.com/open_euler/dashboard?issue_id=I9NUDT openEuler-22.03-LTS-SP4 Update 20240717 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题15个,已知安全漏洞48个。目前版本分支剩余待修复缺陷11个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IACVON?from=project-i… < https://gitee.com/openeuler/release-management/issues/IAB792?from=project-i… > CVE修复: score IA9RXE:CVE-2024-38474< https://gitee.com/src-openeuler/httpd/issues/IA9RXE > httpd I6RHI9:CVE-2022-48434< https://gitee.com/src-openeuler/ffmpeg/issues/I6RHI9 > ffmpeg I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > IAA314:CVE-2024-4467< https://gitee.com/src-openeuler/qemu/issues/IAA314 > IAC3IB:CVE-2024-38517< https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB > rapidjson I9R4LC:CVE-2023-52755< https://gitee.com/src-openeuler/kernel/issues/I9R4LC > kernel I9AV2U:CVE-2022-3559< https://gitee.com/src-openeuler/exim/issues/I9AV2U > IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA9RXB:CVE-2024-38477< https://gitee.com/src-openeuler/httpd/issues/IA9RXB > httpd IAC3K2:CVE-2024-3596< https://gitee.com/src-openeuler/freeradius/issues/IAC3K2 > freeradius IABI1N:CVE-2024-6409< https://gitee.com/src-openeuler/openssh/issues/IABI1N > openssh IABHY0:CVE-2024-6563< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABHY0 > arm-trusted-firmware IABSV4:CVE-2024-6564< https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IABSV4 > arm-trusted-firmware IA6SA1:CVE-2024-38570< https://gitee.com/src-openeuler/kernel/issues/IA6SA1 > kernel IA9S1W:CVE-2024-32230< https://gitee.com/src-openeuler/ffmpeg/issues/IA9S1W > ffmpeg IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl IACR1O:CVE-2024-41005< https://gitee.com/src-openeuler/kernel/issues/IACR1O > kernel I5AYNE:CVE-2022-1475< https://gitee.com/src-openeuler/ffmpeg/issues/I5AYNE > ffmpeg IAC2WR:CVE-2023-39328< https://gitee.com/src-openeuler/openjpeg2/issues/IAC2WR > openjpeg2 IACZZP:CVE-2024-40971< https://gitee.com/src-openeuler/kernel/issues/IACZZP > kernel I9Q8M1:CVE-2024-27416< https://gitee.com/src-openeuler/kernel/issues/I9Q8M1 > kernel I9R4KS:CVE-2023-52757< https://gitee.com/src-openeuler/kernel/issues/I9R4KS > kernel IACQJF:CVE-2024-39500< https://gitee.com/src-openeuler/kernel/issues/IACQJF > kernel IAC3N3:CVE-2024-39488< https://gitee.com/src-openeuler/kernel/issues/IAC3N3 > kernel IAB0JY:CVE-2024-39472< https://gitee.com/src-openeuler/kernel/issues/IAB0JY > kernel IACQHS:CVE-2024-39502< https://gitee.com/src-openeuler/kernel/issues/IACQHS > kernel IACQYC:CVE-2024-39505< https://gitee.com/src-openeuler/kernel/issues/IACQYC > kernel IACS4Q:CVE-2024-40960< https://gitee.com/src-openeuler/kernel/issues/IACS4Q > kernel I9R4NX:CVE-2021-47432< https://gitee.com/src-openeuler/kernel/issues/I9R4NX > kernel IABSW1:CVE-2024-39487< https://gitee.com/src-openeuler/kernel/issues/IABSW1 > kernel IAD0L1:CVE-2024-40943< https://gitee.com/src-openeuler/kernel/issues/IAD0L1 > kernel IAD09L:CVE-2024-40984< https://gitee.com/src-openeuler/kernel/issues/IAD09L > kernel I9Q8ME:CVE-2024-27412< https://gitee.com/src-openeuler/kernel/issues/I9Q8ME > kernel IAD03M:CVE-2024-40972< https://gitee.com/src-openeuler/kernel/issues/IAD03M > kernel IAD0B8:CVE-2024-40934< https://gitee.com/src-openeuler/kernel/issues/IAD0B8 > kernel I8QV51:CVE-2023-51766< https://gitee.com/src-openeuler/exim/issues/I8QV51 > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IAB8T4:CVE-2024-6383< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB8T4 > mongo-c-driver IACQHR:CVE-2024-40931< https://gitee.com/src-openeuler/kernel/issues/IACQHR > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IA6ZZR:CVE-2024-37891< https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR > python-pip I9C54U:CVE-2023-45803< https://gitee.com/src-openeuler/python-pip/issues/I9C54U > python-pip IAB7JP:CVE-2024-6381< https://gitee.com/src-openeuler/mongo-c-driver/issues/IAB7JP > mongo-c-driver IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IAC3N0:CVE-2024-39489< https://gitee.com/src-openeuler/kernel/issues/IAC3N0 > kernel IACZLK:CVE-2024-6345< https://gitee.com/src-openeuler/python-setuptools/issues/IACZLK > python-setuptools I9FNEV:CVE-2021-47200< https://gitee.com/src-openeuler/kernel/issues/I9FNEV > kernel Bugfix: issue #IAD5NZ:内核模块安装需要和内核版本耦合:内核模块安装需要和内核版本耦合< https://gitee.com/open_euler/dashboard?issue_id=IAD5NZ > virtCCA_driver #IACR5U:kpatch制作热补丁时总是依赖sssnic模块:kpatch制作热补丁时总是依赖sssnic模块< https://gitee.com/open_euler/dashboard?issue_id=IACR5U > kpatch #IADCA6:在麒麟HostOS上libpmu.so插件加载失败:在麒麟HostOS上libpmu.so插件加载失败< https://gitee.com/open_euler/dashboard?issue_id=IADCA6 > oeAware-collector #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整< https://gitee.com/open_euler/dashboard?issue_id=IABYYX > dpu-utilities #IACWFS:修改runc容器启动默认umask值:修改runc容器启动默认umask值< https://gitee.com/open_euler/dashboard?issue_id=IACWFS > #IABSI9:机密虚机需要使能overcommit_memory功能:机密虚机需要使能overcommit_memory功能< https://gitee.com/open_euler/dashboard?issue_id=IABSI9 > libvirt #IAD23U:线程采集数组越界:线程采集数组越界< https://gitee.com/open_euler/dashboard?issue_id=IAD23U > oeAware-collector #IAD1AT:【22.03-LTS-SP4】【arm/x86】powerapi-devel安装报错,并且卸载失败:【22.03-LTS-SP4】【arm/x86】powerapi-devel安装报错,并且卸载失败< https://gitee.com/open_euler/dashboard?issue_id=IAD1AT > powerapi #IADC6J:pmu插件编译时,cmake选项错误:pmu插件编译时,cmake选项错误< https://gitee.com/open_euler/dashboard?issue_id=IADC6J > oeAware-collector #IA6GK7:【OLK-5.10】WARNING in sk_mc_loop:【OLK-5.10】WARNING in sk_mc_loop< https://gitee.com/open_euler/dashboard?issue_id=IA6GK7 > kernel #IAASLU:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出:【OLK-5.10】拔网线cifs写文件的进程stuck住无法退出< https://gitee.com/open_euler/dashboard?issue_id=IAASLU > kernel #IACKUP:使用IORT和DTS准确识别HISI设备:使用IORT和DTS准确识别HISI设备< https://gitee.com/open_euler/dashboard?issue_id=IACKUP > kernel #IA4VMT:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask:【hulk-5.10欧拉OS】【X86/arm 】【SIT-EulerOS_basic-kernel-调度专项】去除cfs限流操作,不安装cfs_wdt,反复修改watchdog_thresh,执行调度专项物理机出现hungtask< https://gitee.com/open_euler/dashboard?issue_id=IA4VMT > kernel #IACHMS:【OLK-5.10】ROH支持macvlan:【OLK-5.10】ROH支持macvlan< https://gitee.com/open_euler/dashboard?issue_id=IACHMS > kernel #IACHGW:【OLK5.10】长稳测试触发panic:【OLK5.10】长稳测试触发panic< https://gitee.com/open_euler/dashboard?issue_id=IACHGW > kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ https://repo.openeuler.org/security/data/csaf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024/5/28 15:49 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024/5/28 15:55 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024/5/29 18:31 SmartHBA-2100-8i-driver sig/sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024/6/4 16:35 opengauss-server sig/DB https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 2024/6/12 17:11 rpcbind sig/Networking https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024/6/18 17:04 eagle sig/sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024/6/18 17:39 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024/6/18 17:48 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024/6/18 17:59 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024/6/20 18:30 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024/6/20 18:45 sig/sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(7.19日数据): CVSS评分 责任SIG issue码云链接 CVE-2024-28180 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-4032 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IA6RU4 CVE-2024-24789 promu sig-CloudNative https://gitee.com/src-openeuler/promu/issues/IA6H1K CVE-2024-24789 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IA6H1G CVE-2023-1999 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-36048 Runtime https://gitee.com/src-openeuler/qt/issues/IA71XL CVE-2023-4584 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2023-52424 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IA72WH CVE-2024-39689 python-certifi sig-python-modules https://gitee.com/src-openeuler/python-certifi/issues/IAB34C CVE-2024-37891 fence-agents sig-Ha https://gitee.com/src-openeuler/fence-agents/issues/IA6ZYD CVE-2024-20969 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-37676 dev-utils https://gitee.com/src-openeuler/htop/issues/IA7D8Y CVE-2024-39936 qt5-qtbase Programming-language https://gitee.com/src-openeuler/qt5-qtbase/issues/IAB7IH CVE-2024-39479 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB05Y CVE-2024-33871 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O3LM CVE-2024-36979 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S78 CVE-2024-38476 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9RXF CVE-2024-3096 Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2021-47354 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4AY CVE-2023-41419 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-6104 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IA7ZOH CVE-2024-6104 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IA7ZN5 CVE-2024-37820 https://gitee.com/src-openeuler/tidb/issues/IA8AJE CVE-2023-32215 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-38394 gnome-settings-daemon Desktop https://gitee.com/src-openeuler/gnome-settings-daemon/issues/IA65KT CVE-2024-36472 gnome-shell Desktop https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5 CVE-2024-21096 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-38875 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACEKI CVE-2024-36973 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA65O1 CVE-2024-36972 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA4AHU CVE-2024-36967 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3UT2 CVE-2024-36890 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9V97B CVE-2024-36956 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOQI CVE-2024-36881 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOJV CVE-2024-36944 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UGEG CVE-2024-36896 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UA12 CVE-2024-36951 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U8U2 CVE-2024-36935 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U4HQ CVE-2024-24791 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IACTDS CVE-2024-24791 toolbox sig-CloudNative https://gitee.com/src-openeuler/toolbox/issues/IACTCZ CVE-2024-24791 butane sig-CloudNative https://gitee.com/src-openeuler/butane/issues/IACTCM CVE-2024-24791 ignition sig-K8sDistro https://gitee.com/src-openeuler/ignition/issues/IACTCL CVE-2024-24791 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IACTCI CVE-2024-24791 promu sig-CloudNative https://gitee.com/src-openeuler/promu/issues/IACTCG CVE-2024-24791 sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/IACTCB CVE-2024-24791 buildah sig-CloudNative https://gitee.com/src-openeuler/buildah/issues/IACTC8 CVE-2024-24791 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IACTC1 CVE-2024-6603 firefox Application https://gitee.com/src-openeuler/firefox/issues/IABWW6 CVE-2024-6604 firefox Application https://gitee.com/src-openeuler/firefox/issues/IABY1F CVE-2024-39330 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IACELH CVE-2024-39614 python-django sig-python-modules https://gitee.com/src-openeuler/python-django/issues/IAC3N6 CVE-2023-28100 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-48795 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2023-49441 11.75 dnsmasq Networking https://gitee.com/src-openeuler/dnsmasq/issues/I9W38A CVE-2024-5642 11.99 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IA9OFX CVE-2024-21147 12.41 openjdk-11 Compiler https://gitee.com/src-openeuler/openjdk-11/issues/IADMV0 CVE-2024-21147 12.41 openjdk-1.8.0 Compiler https://gitee.com/src-openeuler/openjdk-1.8.0/issues/IADMRR CVE-2024-21147 12.41 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/IADMKX CVE-2024-6655 12.41 Desktop https://gitee.com/src-openeuler/gtk2/issues/IAD2NJ CVE-2024-6655 12.41 Desktop https://gitee.com/src-openeuler/gtk3/issues/IACE9A CVE-2021-47456 12.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RBFB CVE-2024-39133 12.98 zziplib Base-service https://gitee.com/src-openeuler/zziplib/issues/IA9ZZR CVE-2022-48837 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGRQ CVE-2022-48807 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IADGF5 CVE-2024-38576 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S9X CVE-2023-22084 mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-21147 13.23 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAE0Y7 CVE-2023-24531 13.48 golang sig-golang https://gitee.com/src-openeuler/golang/issues/IAA35X CVE-2024-5693 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-38385 13.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AG4 CVE-2024-38547 13.91 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGC 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 sig/Compiler、bug/unconfirmed 2021/12/7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler、bug/unconfirmed 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 sig/Compiler 2022/6/21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register sig/Compiler 2022/9/15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 sig/Compiler 2022/11/9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 sig/Compiler 2023/3/9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 sig/Computing 2023/11/21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 sig/Kernel 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 sig/Virt 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 sig/Kernel 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 sig/Virt 2024/5/17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 sig/Virt 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 CVE/UNFIXED、sig/Kernel 2024/6/17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F NetworkManager NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 https://gitee.com/open_euler/dashboard?issue_id=IA8MMT qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 sig/Virt 2024/6/28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 NetworkManager NetworkManager社区补丁分析回合 sig/Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA982Z iproute iproute社区补丁分析回合 sig/Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9830 dbus报错,超过用户最大连接数 sig/Base-service 2024/7/3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 sig/Kernel、CVE/UNFIXED 2024/7/5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 sig/Virt 2024/7/5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 sig/Networking 2024/7/10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 shadow 同步社区补丁 sig/Base-service 2024/7/15 9:55 https://gitee.com/open_euler/dashboard?issue_id=IACWI8 glibc 回合上游社区补丁,补丁数量:1 sig/Computing 2024/7/16 17:31 https://gitee.com/open_euler/dashboard?issue_id=IADEE4 coreutils 【22.03-sp3/20.03-sp1】【arm】kvm键鼠无法操作 sig/Base-service 2024/7/18 20:45 https://gitee.com/open_euler/dashboard?issue_id=IAE0MM kernel 调度选核过程中,没有考虑隔离核场景 sig/Kernel 2024/7/19 16:09 https://gitee.com/open_euler/dashboard?issue_id=IAE7OO openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > sig-intelligence 邀请您参加 2024-07-19 10:30 召开的Zoom会议(自动录制) 会议主题:openEuler SIG-Intelligence 双周例会 会议内容: 1. moxin 项目介绍 2. openEuler 自然语言平台 RAG 介绍 3. 议题收集中 (新增议题请直接回复本邮件,或填报至会议纪要看板) 会议链接:https://us06web.zoom.us/j/82122465011?pwd=iCVeJaWmkxbgVlOPYcex0BdxU0i56r.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-07-19 10:30, The subject of the conference is openEuler SIG-Intelligence 双周例会, Summary: 1. moxin 项目介绍 2. openEuler 自然语言平台 RAG 介绍 3. 议题收集中 (新增议题请直接回复本邮件,或填报至会议纪要看板) You can join the meeting at https://us06web.zoom.us/j/82122465011?pwd=iCVeJaWmkxbgVlOPYcex0BdxU0i56r.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985363042 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-07-17 10:00, The subject of the conference is 7月17日TC例会, Summary: 2024年7月17日TC例会 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985363042 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/961167952 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-07-19 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中 (新增议题可直接回复本邮件申请,或填报至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/961167952 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/kc6e95mZV88P 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-07-16 16:00, The subject of the conference is cloudnative双周例会, You can join the meeting at https://meeting.tencent.com/dm/kc6e95mZV88P . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/980060752 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-07-17 14:30, The subject of the conference is 机密虚机OS安全增强专题讨论, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/980060752 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/967916064 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-07-16 10:00, The subject of the conference is SIG SDS双周例会, Summary: 1,社区需求进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/967916064 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240710发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240710发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240710发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240710发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240710发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/19)提供 update_20240717 版本。 openEuler-22.03-LTS-SP1 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知安全漏洞65,热补丁1个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAB78Y?from=project-i… CVE修复: score I9HL6A:CVE-2024-2961< https://gitee.com/src-openeuler/glibc/issues/I9HL6A > glibc IA9RXM:CVE-2024-38475< https://gitee.com/src-openeuler/httpd/issues/IA9RXM > httpd I90EO9:CVE-2022-2320< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9 > xorg-x11-server-xwayland IA7KY3:CVE-2024-39331< https://gitee.com/src-openeuler/emacs/issues/IA7KY3 > emacs IA7DCL:CVE-2024-39277< https://gitee.com/src-openeuler/kernel/issues/IA7DCL > kernel I9AVEN:CVE-2022-44572< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN > rubygem-rack IA9VJX:CVE-2024-39573< https://gitee.com/src-openeuler/httpd/issues/IA9VJX > httpd IA6S5D:CVE-2024-38583< https://gitee.com/src-openeuler/kernel/issues/IA6S5D > kernel I9JFG3:CVE-2024-26925< https://gitee.com/src-openeuler/kernel/issues/I9JFG3 > kernel IA72FO:CVE-2022-48733< https://gitee.com/src-openeuler/kernel/issues/IA72FO > kernel IA6SGB:CVE-2024-38577< https://gitee.com/src-openeuler/kernel/issues/IA6SGB > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel IA6S5T:CVE-2024-38579< https://gitee.com/src-openeuler/kernel/issues/IA6S5T > kernel IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel I9QG95:CVE-2024-35899< https://gitee.com/src-openeuler/kernel/issues/I9QG95 > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I9395U:CVE-2024-26141< https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U > rubygem-rack I7SLVP:CVE-2021-28429< https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP > ffmpeg I9QG2F:CVE-2024-35893< https://gitee.com/src-openeuler/kernel/issues/I9QG2F > kernel I9QG3P:CVE-2024-35879< https://gitee.com/src-openeuler/kernel/issues/I9QG3P > kernel I9QRO0:CVE-2024-35988< https://gitee.com/src-openeuler/kernel/issues/I9QRO0 > kernel I9QRHH:CVE-2024-35989< https://gitee.com/src-openeuler/kernel/issues/I9QRHH > kernel I9QRPL:CVE-2024-35969< https://gitee.com/src-openeuler/kernel/issues/I9QRPL > kernel I9RFZV:CVE-2023-52873< https://gitee.com/src-openeuler/kernel/issues/I9RFZV > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6S8P:CVE-2024-38603< https://gitee.com/src-openeuler/kernel/issues/IA6S8P > kernel IA71YH:CVE-2021-47618< https://gitee.com/src-openeuler/kernel/issues/IA71YH > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA72K9:CVE-2022-48765< https://gitee.com/src-openeuler/kernel/issues/IA72K9 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel IA7DBQ:CVE-2024-38780< https://gitee.com/src-openeuler/kernel/issues/IA7DBQ > kernel IA8AEB:CVE-2024-39467< https://gitee.com/src-openeuler/kernel/issues/IA8AEB > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA6SEW:CVE-2024-38548< https://gitee.com/src-openeuler/kernel/issues/IA6SEW > kernel IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IA483B:CVE-2024-35176< https://gitee.com/src-openeuler/ruby/issues/IA483B > IA6S8B:CVE-2024-38590< https://gitee.com/src-openeuler/kernel/issues/IA6S8B > kernel IA7D88:CVE-2024-36489< https://gitee.com/src-openeuler/kernel/issues/IA7D88 > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA6SGC:CVE-2024-38547< https://gitee.com/src-openeuler/kernel/issues/IA6SGC > kernel IABLMU:CVE-2024-28882< https://gitee.com/src-openeuler/openvpn/issues/IABLMU > openvpn IA6SG4:CVE-2024-38554< https://gitee.com/src-openeuler/kernel/issues/IA6SG4 > kernel IA7D1Z:CVE-2024-37353< https://gitee.com/src-openeuler/kernel/issues/IA7D1Z > kernel IA4GGR:CVE-2024-37535< https://gitee.com/src-openeuler/vte291/issues/IA4GGR > vte291 IAAEF4:CVE-2024-6126< https://gitee.com/src-openeuler/cockpit/issues/IAAEF4 > cockpit IA6SCO:CVE-2024-38596< https://gitee.com/src-openeuler/kernel/issues/IA6SCO > kernel IA6S8I:CVE-2024-38602< https://gitee.com/src-openeuler/kernel/issues/IA6S8I > kernel IA6SGE:CVE-2024-38582< https://gitee.com/src-openeuler/kernel/issues/IA6SGE > kernel IA7D18:CVE-2024-38637< https://gitee.com/src-openeuler/kernel/issues/IA7D18 > kernel IA7D5J:CVE-2024-38381< https://gitee.com/src-openeuler/kernel/issues/IA7D5J > kernel IA8AEF:CVE-2024-39301< https://gitee.com/src-openeuler/kernel/issues/IA8AEF > kernel IA9QV4:CVE-2024-37370< https://gitee.com/src-openeuler/krb5/issues/IA9QV4 > IA9RKX:CVE-2024-37371< https://gitee.com/src-openeuler/krb5/issues/IA9RKX > IA72JN:CVE-2022-48721< https://gitee.com/src-openeuler/kernel/issues/IA72JN > kernel I9FNFG:CVE-2024-26816< https://gitee.com/src-openeuler/kernel/issues/I9FNFG > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA85JQ:CVE-2024-38621< https://gitee.com/openeuler/kernel/issues/IA85JQ > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA7YN0:CVE-2024-34027< https://gitee.com/src-openeuler/kernel/issues/IA7YN0 > kernel Bugfix: issue #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER #I9HCSA:【OLK-5.10】drivers/perf: hisi_pcie: Several updates for HiSilicon PCIe PMU driver:【OLK-5.10】drivers/perf: hisi_pcie: Several updates for HiSilicon PCIe PMU driver kernel #I7D878:[OLK-5.10] ext4: delete redundant uptodate check for buffer:[OLK-5.10] ext4: delete redundant uptodate check for buffer kernel #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle Hotpatch: score CVE-2023-52739 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知安全漏洞67个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAB790?from=project-i… CVE修复: score I9HL6A:CVE-2024-2961< https://gitee.com/src-openeuler/glibc/issues/I9HL6A > glibc IA9RXM:CVE-2024-38475< https://gitee.com/src-openeuler/httpd/issues/IA9RXM > httpd IA6SHD:CVE-2024-38559< https://gitee.com/src-openeuler/kernel/issues/IA6SHD > kernel IA7KY3:CVE-2024-39331< https://gitee.com/src-openeuler/emacs/issues/IA7KY3 > emacs I9AVEN:CVE-2022-44572< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN > rubygem-rack IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9VJX:CVE-2024-39573< https://gitee.com/src-openeuler/httpd/issues/IA9VJX > httpd IA6S5D:CVE-2024-38583< https://gitee.com/src-openeuler/kernel/issues/IA6S5D > kernel IA6S5T:CVE-2024-38579< https://gitee.com/src-openeuler/kernel/issues/IA6S5T > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I9395U:CVE-2024-26141< https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U > rubygem-rack I7SLVP:CVE-2021-28429< https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP > ffmpeg I8YC89:CVE-2024-23848< https://gitee.com/src-openeuler/kernel/issues/I8YC89 > kernel I9QG2F:CVE-2024-35893< https://gitee.com/src-openeuler/kernel/issues/I9QG2F > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6SIB:CVE-2021-47583< https://gitee.com/src-openeuler/kernel/issues/IA6SIB > kernel IA71ZX:CVE-2022-48722< https://gitee.com/src-openeuler/kernel/issues/IA71ZX > kernel IA72BN:CVE-2022-48758< https://gitee.com/src-openeuler/kernel/issues/IA72BN > kernel IA72DZ:CVE-2022-48738< https://gitee.com/src-openeuler/kernel/issues/IA72DZ > kernel IA72DT:CVE-2021-47619< https://gitee.com/src-openeuler/kernel/issues/IA72DT > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA72KY:CVE-2022-48736< https://gitee.com/src-openeuler/kernel/issues/IA72KY > kernel IA72MM:CVE-2022-48743< https://gitee.com/src-openeuler/kernel/issues/IA72MM > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IA7D6N:CVE-2024-37356< https://gitee.com/src-openeuler/kernel/issues/IA7D6N > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA7DBQ:CVE-2024-38780< https://gitee.com/src-openeuler/kernel/issues/IA7DBQ > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA483B:CVE-2024-35176< https://gitee.com/src-openeuler/ruby/issues/IA483B > I9R4LT:CVE-2023-52730< https://gitee.com/src-openeuler/kernel/issues/I9R4LT > kernel I9U8NU:CVE-2024-36949< https://gitee.com/src-openeuler/kernel/issues/I9U8NU > kernel IA6S6Y:CVE-2024-38618< https://gitee.com/src-openeuler/kernel/issues/IA6S6Y > kernel I917IV:CVE-2024-22386< https://gitee.com/src-openeuler/kernel/issues/I917IV > kernel IABLMU:CVE-2024-28882< https://gitee.com/src-openeuler/openvpn/issues/IABLMU > openvpn IA6SG4:CVE-2024-38554< https://gitee.com/src-openeuler/kernel/issues/IA6SG4 > kernel I9R4K4:CVE-2021-47270< https://gitee.com/src-openeuler/kernel/issues/I9R4K4 > kernel IA7KY1:CVE-2021-47515< https://gitee.com/src-openeuler/kernel/issues/IA7KY1 > kernel I9S252:CVE-2021-47515< https://gitee.com/src-openeuler/kernel/issues/I9S252 > kernel I9R4H1:CVE-2021-47296< https://gitee.com/src-openeuler/kernel/issues/I9R4H1 > kernel IA6SGX:CVE-2021-47598< https://gitee.com/src-openeuler/kernel/issues/IA6SGX > kernel IA4GGR:CVE-2024-37535< https://gitee.com/src-openeuler/vte291/issues/IA4GGR > vte291 IAAEF4:CVE-2024-6126< https://gitee.com/src-openeuler/cockpit/issues/IAAEF4 > cockpit I9QG8F:CVE-2024-35915< https://gitee.com/src-openeuler/kernel/issues/I9QG8F > kernel IA6S9H:CVE-2024-38578< https://gitee.com/src-openeuler/kernel/issues/IA6S9H > kernel IA6SB0:CVE-2024-38553< https://gitee.com/src-openeuler/kernel/issues/IA6SB0 > kernel IA6SGI:CVE-2024-38546< https://gitee.com/src-openeuler/kernel/issues/IA6SGI > kernel IA6SGE:CVE-2024-38582< https://gitee.com/src-openeuler/kernel/issues/IA6SGE > kernel IA6SIX:CVE-2021-47611< https://gitee.com/src-openeuler/kernel/issues/IA6SIX > kernel IA72GH:CVE-2022-48717< https://gitee.com/src-openeuler/kernel/issues/IA72GH > kernel IA7D2T:CVE-2024-38659< https://gitee.com/src-openeuler/kernel/issues/IA7D2T > kernel IA7D18:CVE-2024-38637< https://gitee.com/src-openeuler/kernel/issues/IA7D18 > kernel IA8AEF:CVE-2024-39301< https://gitee.com/src-openeuler/kernel/issues/IA8AEF > kernel IA9QV4:CVE-2024-37370< https://gitee.com/src-openeuler/krb5/issues/IA9QV4 > IA9RKX:CVE-2024-37371< https://gitee.com/src-openeuler/krb5/issues/IA9RKX > I9FNFG:CVE-2024-26816< https://gitee.com/src-openeuler/kernel/issues/I9FNFG > kernel I9S29U:CVE-2021-47311< https://gitee.com/src-openeuler/kernel/issues/I9S29U > kernel IA6SIZ:CVE-2021-47612< https://gitee.com/src-openeuler/kernel/issues/IA6SIZ > kernel IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA72F3:CVE-2022-48757< https://gitee.com/src-openeuler/kernel/issues/IA72F3 > kernel IA7D8D:CVE-2024-36286< https://gitee.com/src-openeuler/kernel/issues/IA7D8D > kernel IA8AE5:CVE-2024-37078< https://gitee.com/src-openeuler/kernel/issues/IA8AE5 > kernel IA72HV:CVE-2022-48760< https://gitee.com/src-openeuler/kernel/issues/IA72HV > kernel Bugfix: issue #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IAA3U5:【openeuler-1.0-LTS】WARNING: suspicious RCU usage in corrupted:【openeuler-1.0-LTS】WARNING: suspicious RCU usage in corrupted kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题8个,已知安全漏洞73个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAB78Z?from=project-i… CVE修复: score IA7D5A:CVE-2024-38623< https://gitee.com/src-openeuler/kernel/issues/IA7D5A > kernel I9HL6A:CVE-2024-2961< https://gitee.com/src-openeuler/glibc/issues/I9HL6A > glibc IA9RXM:CVE-2024-38475< https://gitee.com/src-openeuler/httpd/issues/IA9RXM > httpd I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > I90EO9:CVE-2022-2320< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9 > xorg-x11-server-xwayland IA7KY3:CVE-2024-39331< https://gitee.com/src-openeuler/emacs/issues/IA7KY3 > emacs IA7DCL:CVE-2024-39277< https://gitee.com/src-openeuler/kernel/issues/IA7DCL > kernel I9AVEN:CVE-2022-44572< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN > rubygem-rack IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA9VJX:CVE-2024-39573< https://gitee.com/src-openeuler/httpd/issues/IA9VJX > httpd IA6S5D:CVE-2024-38583< https://gitee.com/src-openeuler/kernel/issues/IA6S5D > kernel IA72FO:CVE-2022-48733< https://gitee.com/src-openeuler/kernel/issues/IA72FO > kernel IA6SGB:CVE-2024-38577< https://gitee.com/src-openeuler/kernel/issues/IA6SGB > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel IA6S5T:CVE-2024-38579< https://gitee.com/src-openeuler/kernel/issues/IA6S5T > kernel IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I9395U:CVE-2024-26141< https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U > rubygem-rack I7SLVP:CVE-2021-28429< https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP > ffmpeg I9QG2F:CVE-2024-35893< https://gitee.com/src-openeuler/kernel/issues/I9QG2F > kernel I9QG3P:CVE-2024-35879< https://gitee.com/src-openeuler/kernel/issues/I9QG3P > kernel I9QRO0:CVE-2024-35988< https://gitee.com/src-openeuler/kernel/issues/I9QRO0 > kernel I9QRPL:CVE-2024-35969< https://gitee.com/src-openeuler/kernel/issues/I9QRPL > kernel I9R4NJ:CVE-2021-47381< https://gitee.com/src-openeuler/kernel/issues/I9R4NJ > kernel I9RFI9:CVE-2023-52833< https://gitee.com/src-openeuler/kernel/issues/I9RFI9 > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6S8P:CVE-2024-38603< https://gitee.com/src-openeuler/kernel/issues/IA6S8P > kernel IA6SHN:CVE-2024-38615< https://gitee.com/src-openeuler/kernel/issues/IA6SHN > kernel IA71YH:CVE-2021-47618< https://gitee.com/src-openeuler/kernel/issues/IA71YH > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA72K9:CVE-2022-48765< https://gitee.com/src-openeuler/kernel/issues/IA72K9 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA7D5Z:CVE-2024-38621< https://gitee.com/src-openeuler/kernel/issues/IA7D5Z > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA7DBQ:CVE-2024-38780< https://gitee.com/src-openeuler/kernel/issues/IA7DBQ > kernel IA8AEB:CVE-2024-39467< https://gitee.com/src-openeuler/kernel/issues/IA8AEB > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA6SEW:CVE-2024-38548< https://gitee.com/src-openeuler/kernel/issues/IA6SEW > kernel IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IA483B:CVE-2024-35176< https://gitee.com/src-openeuler/ruby/issues/IA483B > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IA6S8B:CVE-2024-38590< https://gitee.com/src-openeuler/kernel/issues/IA6S8B > kernel IA7D88:CVE-2024-36489< https://gitee.com/src-openeuler/kernel/issues/IA7D88 > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA6SGC:CVE-2024-38547< https://gitee.com/src-openeuler/kernel/issues/IA6SGC > kernel IA6SH1:CVE-2024-38598< https://gitee.com/src-openeuler/kernel/issues/IA6SH1 > kernel IABLMU:CVE-2024-28882< https://gitee.com/src-openeuler/openvpn/issues/IABLMU > openvpn IA6SG4:CVE-2024-38554< https://gitee.com/src-openeuler/kernel/issues/IA6SG4 > kernel IA7D1Z:CVE-2024-37353< https://gitee.com/src-openeuler/kernel/issues/IA7D1Z > kernel IA4GGR:CVE-2024-37535< https://gitee.com/src-openeuler/vte291/issues/IA4GGR > vte291 IAAEF4:CVE-2024-6126< https://gitee.com/src-openeuler/cockpit/issues/IAAEF4 > cockpit IA6S8I:CVE-2024-38602< https://gitee.com/src-openeuler/kernel/issues/IA6S8I > kernel IA6SGE:CVE-2024-38582< https://gitee.com/src-openeuler/kernel/issues/IA6SGE > kernel IA7D18:CVE-2024-38637< https://gitee.com/src-openeuler/kernel/issues/IA7D18 > kernel IA7D5J:CVE-2024-38381< https://gitee.com/src-openeuler/kernel/issues/IA7D5J > kernel IA8AEF:CVE-2024-39301< https://gitee.com/src-openeuler/kernel/issues/IA8AEF > kernel IA9QV4:CVE-2024-37370< https://gitee.com/src-openeuler/krb5/issues/IA9QV4 > IA9RKX:CVE-2024-37371< https://gitee.com/src-openeuler/krb5/issues/IA9RKX > I9FNFG:CVE-2024-26816< https://gitee.com/src-openeuler/kernel/issues/I9FNFG > kernel IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA85JQ:CVE-2024-38621< https://gitee.com/openeuler/kernel/issues/IA85JQ > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA6SGF:CVE-2024-38540< https://gitee.com/src-openeuler/kernel/issues/IA6SGF > kernel IA7YN0:CVE-2024-34027< https://gitee.com/src-openeuler/kernel/issues/IA7YN0 > kernel Bugfix: issue #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整 dpu-utilities #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IA9G0T:【OLK-5.10】hinic3驱动需适配DPU及其他板卡:【OLK-5.10】hinic3驱动需适配DPU及其他板卡 kernel #I9J01A:【OLK-6.6】正确提取并检查PMUVer:【OLK-6.6】正确提取并检查PMUVer kernel #IAAZJ8:【OLK5.10】修复net_rship模块中空指针问题:【OLK5.10】修复net_rship模块中空指针问题 kernel #IAAAW9:【OLK-5.10】回合主线bpf模块的bugfix:【OLK-5.10】回合主线bpf模块的bugfix kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 openEuler-24.03-LTS Update 20240710 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题4个,已知安全漏洞66个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAB791?from=project-i… CVE修复: score IA7D5A:CVE-2024-38623< https://gitee.com/src-openeuler/kernel/issues/IA7D5A > kernel I9HL6A:CVE-2024-2961< https://gitee.com/src-openeuler/glibc/issues/I9HL6A > glibc IA9RXM:CVE-2024-38475< https://gitee.com/src-openeuler/httpd/issues/IA9RXM > httpd IA6S9M:CVE-2024-38610< https://gitee.com/src-openeuler/kernel/issues/IA6S9M > kernel IA7YJM:CVE-2024-38664< https://gitee.com/src-openeuler/kernel/issues/IA7YJM > kernel IA7KY3:CVE-2024-39331< https://gitee.com/src-openeuler/emacs/issues/IA7KY3 > emacs IAB04A:CVE-2024-36041< https://gitee.com/src-openeuler/plasma-workspace/issues/IAB04A > plasma-workspace IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA9VJX:CVE-2024-39573< https://gitee.com/src-openeuler/httpd/issues/IA9VJX > httpd IA6S6Q:CVE-2024-38564< https://gitee.com/src-openeuler/kernel/issues/IA6S6Q > kernel IA6SEU:CVE-2024-38599< https://gitee.com/src-openeuler/kernel/issues/IA6SEU > kernel IA6SGB:CVE-2024-38577< https://gitee.com/src-openeuler/kernel/issues/IA6SGB > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel IA6S5T:CVE-2024-38579< https://gitee.com/src-openeuler/kernel/issues/IA6S5T > kernel IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl IA3UTD:CVE-2024-36965< https://gitee.com/src-openeuler/kernel/issues/IA3UTD > kernel IA6S5H:CVE-2024-38588< https://gitee.com/src-openeuler/kernel/issues/IA6S5H > kernel IA6SA3:CVE-2024-38555< https://gitee.com/src-openeuler/kernel/issues/IA6SA3 > kernel IA6SG8:CVE-2024-38604< https://gitee.com/src-openeuler/kernel/issues/IA6SG8 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D1W:CVE-2024-38624< https://gitee.com/src-openeuler/kernel/issues/IA7D1W > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel IA7D6N:CVE-2024-37356< https://gitee.com/src-openeuler/kernel/issues/IA7D6N > kernel IA7DBJ:CVE-2024-36481< https://gitee.com/src-openeuler/kernel/issues/IA7DBJ > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA7DBQ:CVE-2024-38780< https://gitee.com/src-openeuler/kernel/issues/IA7DBQ > kernel IA8ADY:CVE-2024-39296< https://gitee.com/src-openeuler/kernel/issues/IA8ADY > kernel IA8AEB:CVE-2024-39467< https://gitee.com/src-openeuler/kernel/issues/IA8AEB > kernel IA8AEH:CVE-2024-39371< https://gitee.com/src-openeuler/kernel/issues/IA8AEH > kernel IA8AEG:CVE-2024-39462< https://gitee.com/src-openeuler/kernel/issues/IA8AEG > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA483B:CVE-2024-35176< https://gitee.com/src-openeuler/ruby/issues/IA483B > IABGU0:CVE-2024-39695< https://gitee.com/src-openeuler/exiv2/issues/IABGU0 > exiv2 IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IAAQLM:CVE-2024-39884< https://gitee.com/src-openeuler/httpd/issues/IAAQLM > httpd I9U8NU:CVE-2024-36949< https://gitee.com/src-openeuler/kernel/issues/I9U8NU > kernel I9UMD0:CVE-2024-36952< https://gitee.com/src-openeuler/kernel/issues/I9UMD0 > kernel IA7D88:CVE-2024-36489< https://gitee.com/src-openeuler/kernel/issues/IA7D88 > kernel IA7DCV:CVE-2024-38662< https://gitee.com/src-openeuler/kernel/issues/IA7DCV > kernel IA8AE9:CVE-2024-39466< https://gitee.com/src-openeuler/kernel/issues/IA8AE9 > kernel IA8AIS:CVE-2024-39469< https://gitee.com/src-openeuler/kernel/issues/IA8AIS > kernel IA8AFZ:CVE-2024-39468< https://gitee.com/src-openeuler/kernel/issues/IA8AFZ > kernel I9UNUH:CVE-2024-36962< https://gitee.com/src-openeuler/kernel/issues/I9UNUH > kernel IA6SH1:CVE-2024-38598< https://gitee.com/src-openeuler/kernel/issues/IA6SH1 > kernel IA8ADN:CVE-2024-39470< https://gitee.com/src-openeuler/kernel/issues/IA8ADN > kernel IABLMU:CVE-2024-28882< https://gitee.com/src-openeuler/openvpn/issues/IABLMU > openvpn IA6SG4:CVE-2024-38554< https://gitee.com/src-openeuler/kernel/issues/IA6SG4 > kernel IA7D1Z:CVE-2024-37353< https://gitee.com/src-openeuler/kernel/issues/IA7D1Z > kernel IA7D51:CVE-2024-38629< https://gitee.com/src-openeuler/kernel/issues/IA7D51 > kernel IAAEF4:CVE-2024-6126< https://gitee.com/src-openeuler/cockpit/issues/IAAEF4 > cockpit IA6S8I:CVE-2024-38602< https://gitee.com/src-openeuler/kernel/issues/IA6S8I > kernel IA6SBS:CVE-2024-38562< https://gitee.com/src-openeuler/kernel/issues/IA6SBS > kernel IA6SG2:CVE-2024-38551< https://gitee.com/src-openeuler/kernel/issues/IA6SG2 > kernel IA6SGE:CVE-2024-38582< https://gitee.com/src-openeuler/kernel/issues/IA6SGE > kernel IA7D18:CVE-2024-38637< https://gitee.com/src-openeuler/kernel/issues/IA7D18 > kernel IA7D24:CVE-2024-38628< https://gitee.com/src-openeuler/kernel/issues/IA7D24 > kernel IA7D6V:CVE-2024-38622< https://gitee.com/src-openeuler/kernel/issues/IA7D6V > kernel IA7D7P:CVE-2024-38630< https://gitee.com/src-openeuler/kernel/issues/IA7D7P > kernel IA8AFO:CVE-2024-39461< https://gitee.com/src-openeuler/kernel/issues/IA8AFO > kernel IA8AEF:CVE-2024-39301< https://gitee.com/src-openeuler/kernel/issues/IA8AEF > kernel IA9QV4:CVE-2024-37370< https://gitee.com/src-openeuler/krb5/issues/IA9QV4 > IA9RKX:CVE-2024-37371< https://gitee.com/src-openeuler/krb5/issues/IA9RKX > Bugfix: issue #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER #IABK53:建议添加宏,控制编译环境中是否开启gssapi支持:建议添加宏,控制编译环境中是否开启gssapi支持 libtirpc #IAACZH:【2403-LTS】libsoup3不可用时使用libsoup2编译:【2403-LTS】libsoup3不可用时使用libsoup2编译 openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024/6/12 17:46 src-openEuler/oeAware-manager A-Tune https://e.gitee.com/open_euler/issues/table?issue=IA4XKC openEuler-22.03-LTS-SP4 Update 20240710 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题12个,已知安全漏洞50个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IAB792?from=project-i… CVE修复: score IA7D5A:CVE-2024-38623< https://gitee.com/src-openeuler/kernel/issues/IA7D5A > kernel I9HL6A:CVE-2024-2961< https://gitee.com/src-openeuler/glibc/issues/I9HL6A > glibc IA9RXM:CVE-2024-38475< https://gitee.com/src-openeuler/httpd/issues/IA9RXM > httpd I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > I90EO9:CVE-2022-2320< https://gitee.com/src-openeuler/xorg-x11-server-xwayland/issues/I90EO9 > xorg-x11-server-xwayland IA7KY3:CVE-2024-39331< https://gitee.com/src-openeuler/emacs/issues/IA7KY3 > emacs IA7DCL:CVE-2024-39277< https://gitee.com/src-openeuler/kernel/issues/IA7DCL > kernel I9AVEN:CVE-2022-44572< https://gitee.com/src-openeuler/rubygem-rack/issues/I9AVEN > rubygem-rack IA9RKP:CVE-2024-34703< https://gitee.com/src-openeuler/botan2/issues/IA9RKP > botan2 IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA9VJX:CVE-2024-39573< https://gitee.com/src-openeuler/httpd/issues/IA9VJX > httpd IA6S5D:CVE-2024-38583< https://gitee.com/src-openeuler/kernel/issues/IA6S5D > kernel IA72FO:CVE-2022-48733< https://gitee.com/src-openeuler/kernel/issues/IA72FO > kernel IA6S5T:CVE-2024-38579< https://gitee.com/src-openeuler/kernel/issues/IA6S5T > kernel IA8W73:CVE-2024-5535< https://gitee.com/src-openeuler/openssl/issues/IA8W73 > openssl I9395U:CVE-2024-26141< https://gitee.com/src-openeuler/rubygem-rack/issues/I9395U > rubygem-rack I7SLVP:CVE-2021-28429< https://gitee.com/src-openeuler/ffmpeg/issues/I7SLVP > ffmpeg IA6SHN:CVE-2024-38615< https://gitee.com/src-openeuler/kernel/issues/IA6SHN > kernel IA6S5Z:CVE-2024-38567< https://gitee.com/src-openeuler/kernel/issues/IA6S5Z > kernel IA6SEW:CVE-2024-38548< https://gitee.com/src-openeuler/kernel/issues/IA6SEW > kernel I9QG2F:CVE-2024-35893< https://gitee.com/src-openeuler/kernel/issues/I9QG2F > kernel IA7D6H:CVE-2024-36478< https://gitee.com/src-openeuler/kernel/issues/IA7D6H > kernel I9QRO0:CVE-2024-35988< https://gitee.com/src-openeuler/kernel/issues/I9QRO0 > kernel IA7DBQ:CVE-2024-38780< https://gitee.com/src-openeuler/kernel/issues/IA7DBQ > kernel IAB0L1:CVE-2024-39484< https://gitee.com/src-openeuler/kernel/issues/IAB0L1 > kernel IAB05N:CVE-2024-39480< https://gitee.com/src-openeuler/kernel/issues/IAB05N > kernel IA72K9:CVE-2022-48765< https://gitee.com/src-openeuler/kernel/issues/IA72K9 > kernel IA8AEB:CVE-2024-39467< https://gitee.com/src-openeuler/kernel/issues/IA8AEB > kernel I688WT:CVE-2022-3341< https://gitee.com/src-openeuler/ffmpeg/issues/I688WT > ffmpeg IA483B:CVE-2024-35176< https://gitee.com/src-openeuler/ruby/issues/IA483B > IABI03:CVE-2024-34702< https://gitee.com/src-openeuler/botan2/issues/IABI03 > botan2 IA7D88:CVE-2024-36489< https://gitee.com/src-openeuler/kernel/issues/IA7D88 > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA6SH1:CVE-2024-38598< https://gitee.com/src-openeuler/kernel/issues/IA6SH1 > kernel IA6SGC:CVE-2024-38547< https://gitee.com/src-openeuler/kernel/issues/IA6SGC > kernel IABLMU:CVE-2024-28882< https://gitee.com/src-openeuler/openvpn/issues/IABLMU > openvpn IA6SG4:CVE-2024-38554< https://gitee.com/src-openeuler/kernel/issues/IA6SG4 > kernel IA7D1Z:CVE-2024-37353< https://gitee.com/src-openeuler/kernel/issues/IA7D1Z > kernel IA4GGR:CVE-2024-37535< https://gitee.com/src-openeuler/vte291/issues/IA4GGR > vte291 IAAEF4:CVE-2024-6126< https://gitee.com/src-openeuler/cockpit/issues/IAAEF4 > cockpit IA9RKX:CVE-2024-37371< https://gitee.com/src-openeuler/krb5/issues/IA9RKX > IA9QV4:CVE-2024-37370< https://gitee.com/src-openeuler/krb5/issues/IA9QV4 > IA8AEF:CVE-2024-39301< https://gitee.com/src-openeuler/kernel/issues/IA8AEF > kernel I9FNFG:CVE-2024-26816< https://gitee.com/src-openeuler/kernel/issues/I9FNFG > kernel IA7D18:CVE-2024-38637< https://gitee.com/src-openeuler/kernel/issues/IA7D18 > kernel IA6SCR:CVE-2024-38565< https://gitee.com/src-openeuler/kernel/issues/IA6SCR > kernel IA6SF4:CVE-2024-38586< https://gitee.com/src-openeuler/kernel/issues/IA6SF4 > kernel IA85JQ:CVE-2024-38621< https://gitee.com/openeuler/kernel/issues/IA85JQ > kernel IA6SH5:CVE-2024-38558< https://gitee.com/src-openeuler/kernel/issues/IA6SH5 > kernel IA6SGF:CVE-2024-38540< https://gitee.com/src-openeuler/kernel/issues/IA6SGF > kernel IA6SGE:CVE-2024-38582< https://gitee.com/src-openeuler/kernel/issues/IA6SGE > kernel IA6S8I:CVE-2024-38602< https://gitee.com/src-openeuler/kernel/issues/IA6S8I > kernel IA7YN0:CVE-2024-34027< https://gitee.com/src-openeuler/kernel/issues/IA7YN0 > kernel Bugfix: issue #IA8ZSB:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER:setsockopt中缺少针对ipv4 igmpv3协议的组播批量配置的MCAST_MSFILTER #IAAXBB:PmuAttr未初始化导致SPE采集走到解析符号流程,CPU 100%:PmuAttr未初始化导致SPE采集走到解析符号流程,CPU 100% oeAware-collector #IABYYX:qtfs挂载dev目录后,如果目录内容较大无法显示完整:qtfs挂载dev目录后,如果目录内容较大无法显示完整 dpu-utilities #IA9T5Q:pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist:pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist rpcbind #IA4DAW:ext4: xfstests generic/451失败:ext4: xfstests generic/451失败 kernel #IABW9R:2024-07-10上游社区补丁回合:2024-07-10上游社区补丁回合 gazelle #IABOQ8:signal_handler直接释放资源异常问题:signal_handler直接释放资源异常问题 oeAware-manager #IA9G0T:【OLK-5.10】hinic3驱动需适配DPU及其他板卡:【OLK-5.10】hinic3驱动需适配DPU及其他板卡 kernel #I9J01A:【OLK-6.6】正确提取并检查PMUVer:【OLK-6.6】正确提取并检查PMUVer kernel #IAAZJ8:【OLK5.10】修复net_rship模块中空指针问题:【OLK5.10】修复net_rship模块中空指针问题 kernel #IABSI9:机密虚机需要使能overcommit_memory功能:机密虚机需要使能overcommit_memory功能 libvirt #IAAAW9:【OLK-5.10】回合主线bpf模块的bugfix:【OLK-5.10】回合主线bpf模块的bugfix kernel openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 里程碑名称 工作项标题 工作项类型 关联仓库名 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024/5/28 15:49 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024/5/28 15:55 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024/5/29 18:31 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024/6/4 16:35 opengauss-server https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-2 I9VQZB 【22.03-LTS-SP4-RC2】修改用户密码:当前密码错误,提示修改成功 2024/6/6 17:00 aops-hermes sig-ops https://gitee.com/open_euler/dashboard?issue_id=I9VQZB openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 2024/6/12 17:11 rpcbind Networking https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024/6/18 17:04 eagle sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024/6/18 17:39 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024/6/18 17:48 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6ESP 【22.03-LTS-SP4 rc4】DDE桌面打开日志收集工具加载不出应用日志模块的信息 2024/6/18 17:53 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6ESP openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024/6/18 17:59 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024/6/20 18:30 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024/6/20 18:45 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ openEuler-22.03-LTS-SP4-round-5 IA8OZD 【22.03-LTS-SP4-RC5】同时生成冷热补丁任务,弹窗的提示语未区分冷热补丁 2024/6/27 11:37 aops-hermes sig-ops https://gitee.com/open_euler/dashboard?issue_id=IA8OZD 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(7.12日数据): CVSS评分 责任SIG issue码云链接 CVE-2024-28180 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-24788 sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/IA50FM CVE-2024-24788 toolbox https://gitee.com/src-openeuler/toolbox/issues/IA50FJ CVE-2024-24788 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IA50FI CVE-2023-4584 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-26924 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG2 CVE-2024-20969 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20985 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20967 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-20961 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20965 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20963 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20981 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20973 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2024-20971 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2023-52679 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9I4 CVE-2024-27412 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8ME CVE-2022-48692 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK67 CVE-2024-3096 Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-38583 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S5D CVE-2024-37298 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAA35W CVE-2024-39134 zziplib Base-service https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV CVE-2024-39573 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9VJX CVE-2024-0397 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IA6S1G CVE-2023-49501 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2 CVE-2023-51791 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HS CVE-2023-50009 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HK CVE-2024-31583 pytorch sig-ai https://gitee.com/src-openeuler/pytorch/issues/I9HLJL CVE-2024-3857 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9QB CVE-2023-41419 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-5691 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZN CVE-2024-5696 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZM CVE-2024-5690 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZL CVE-2024-4777 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2J CVE-2024-4768 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2F CVE-2024-4770 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC20 CVE-2024-5899 bazel sig-bigdata https://gitee.com/src-openeuler/bazel/issues/IA6E5F CVE-2024-6602 firefox Application https://gitee.com/src-openeuler/firefox/issues/IAC0HL CVE-2024-37891 python-urllib3 Networking https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 CVE-2021-47523 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S27W CVE-2021-47432 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4NX CVE-2023-52781 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4KP CVE-2021-47230 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4GO CVE-2021-47349 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4D2 CVE-2024-4032 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IA6RU4 CVE-2024-38582 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SGE CVE-2024-38551 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SG2 CVE-2024-38600 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SHB CVE-2021-47582 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SH6 CVE-2024-38614 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SH4 CVE-2021-47596 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SI5 CVE-2024-38606 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SI4 CVE-2021-47605 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SIW CVE-2021-47612 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SIZ CVE-2024-24789 promu sig-CloudNative https://gitee.com/src-openeuler/promu/issues/IA6H1K CVE-2024-24789 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IA6H1G CVE-2024-21096 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-20994 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2024-21062 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21008 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21060 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21013 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-21055 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21000 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2024-28180 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-22081 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22025 openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-48712 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA71Z8 CVE-2024-36048 Runtime https://gitee.com/src-openeuler/qt/issues/IA71XL CVE-2022-48724 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72DG CVE-2022-48757 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72F3 CVE-2022-48771 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72H8 CVE-2022-48752 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72GL CVE-2022-48730 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72KS CVE-2022-48732 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72KO CVE-2022-48768 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72LV CVE-2023-52424 wpa_supplicant Base-service https://gitee.com/src-openeuler/wpa_supplicant/issues/IA72WH CVE-2024-39689 python-certifi sig-python-modules https://gitee.com/src-openeuler/python-certifi/issues/IAB34C CVE-2024-37891 python-pip Base-service https://gitee.com/src-openeuler/python-pip/issues/IA6ZZR CVE-2024-37891 fence-agents sig-Ha https://gitee.com/src-openeuler/fence-agents/issues/IA6ZYD CVE-2024-38628 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D24 CVE-2024-38388 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D1H CVE-2024-33621 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7D4V CVE-2024-37676 dev-utils https://gitee.com/src-openeuler/htop/issues/IA7D8Y CVE-2024-35899 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG95 CVE-2023-28100 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-39936 10.47 qt5-qtbase Programming-language https://gitee.com/src-openeuler/qt5-qtbase/issues/IAB7IH CVE-2024-39479 10.47 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IAB05Y CVE-2024-24791 10.47 expect Base-service https://gitee.com/src-openeuler/expect/issues/IAA36D CVE-2024-32229 10.47 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/IA9RXV CVE-2024-33871 10.47 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O3LM CVE-2024-36979 10.97 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S78 CVE-2024-38475 11.05 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9RXM CVE-2024-38476 11.05 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9RXF CVE-2024-38474 11.05 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9RXE CVE-2024-38477 11.05 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9RXB CVE-2023-48795 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-34030 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YNF CVE-2024-38517 12.47 rapidjson Base-service https://gitee.com/src-openeuler/rapidjson/issues/IAC3IB CVE-2024-38598 12.81 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SH1 CVE-2023-22084 mariadb https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R CVE-2024-37078 13.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AE5 CVE-2024-39464 13.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8ADV CVE-2024-39463 13.34 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AFV CVE-2024-6104 13.47 skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IA7ZOH CVE-2024-6104 13.47 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IA7ZN5 CVE-2024-5693 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-4769 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4767 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-3859 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 13.64 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-37820 13.65 https://gitee.com/src-openeuler/tidb/issues/IA8AJE CVE-2023-52497 13.68 Base-service https://gitee.com/src-openeuler/lz4/issues/IA8AM0 CVE-2024-38581 13.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SIE CVE-2024-37370 13.97 Base-service https://gitee.com/src-openeuler/krb5/issues/IA9QV4 CVE-2024-38394 13.97 gnome-settings-daemon Desktop https://gitee.com/src-openeuler/gnome-settings-daemon/issues/IA65KT CVE-2024-36472 13.97 gnome-shell Desktop https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 合入fix-AArch64-128-bit-immediate-ICEs.patch补丁性能下降 Compiler 2021/12/7 19:34 https://gitee.com/open_euler/dashboard?issue_id=I4LIL6 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 libasan疑似存在死锁 Compiler 2022/6/21 21:21 https://gitee.com/open_euler/dashboard?issue_id=I5DFM7 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB Bug in openEuler/gcc (10.3.1) support for ARM SVE, which randomly modifies the prediction register Compiler 2022/9/15 11:49 https://gitee.com/open_euler/dashboard?issue_id=I5R74Z kernel 内存可靠性分级需求 Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Value initialization失败 Compiler 2022/11/9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I60BYN kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 -with-arch_32=x86-64是否有问题 Compiler 2023/3/9 11:34 https://gitee.com/open_euler/dashboard?issue_id=I6L9RG openssl openssl 3.0 支持TLCP特性 sig-security-fac 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R glibc 不能释放不连续的内存 Computing 2023/11/21 13:16 https://gitee.com/open_euler/dashboard?issue_id=I8I65J kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig-high-perform 2024/2/25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 逻辑卷组修复 Storage 2024/3/6 15:36 https://gitee.com/open_euler/dashboard?issue_id=I96BZU kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-fac 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK libvirt virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 2024/5/17 16:42 https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-fac 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 libiscsi 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 Kernel 2024/6/17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 2024/6/19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 2024/6/20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 Storage 2024/6/21 11:15 https://gitee.com/open_euler/dashboard?issue_id=IA75VM e2fsprogs 回合上游社区补丁,补丁数量:2 Storage 2024/6/24 10:29 https://gitee.com/open_euler/dashboard?issue_id=IA7NF0 openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 Compiler 2024/6/24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 Compiler 2024/6/25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 2024/6/26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F NetworkManager NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 Networking 2024/6/27 9:29 https://gitee.com/open_euler/dashboard?issue_id=IA8MMT qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 2024/6/27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 2024/6/28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 NetworkManager NetworkManager社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA982Z iproute  iproute社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9830 iputils iputils社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9832 glibc  检视代码发现__mmap调用的入参length可能存在非法值的情形,进行加固 2024/7/1 11:37 https://gitee.com/open_euler/dashboard?issue_id=IA9ITT python3 回合上游社区补丁,补丁数量:1 Base-service 2024/7/1 16:53 https://gitee.com/open_euler/dashboard?issue_id=IA9NZZ libsolv 例行分析libsolv补丁,需要回合补丁 sig-OS-Builder 2024/7/1 17:17 https://gitee.com/open_euler/dashboard?issue_id=IA9OJ8 dbus报错,超过用户最大连接数 Base-service 2024/7/3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH kernel CVE-2023-4458 Kernel 2024/7/5 14:29 https://gitee.com/open_euler/dashboard?issue_id=IAAVBH [openEuler-22.03-LTS-SP4] [ppc64le]  dtc secure comple补丁导致段错误问题 2024/7/5 15:49 https://gitee.com/open_euler/dashboard?issue_id=IAAWPY libtirpc 回合上游社区高版本补丁,补丁数量:1 Networking 2024/7/10 14:52 https://gitee.com/open_euler/dashboard?issue_id=IABY94 util-linux openEuler 22.03 sp3,磁盘文件系统损坏,挂载磁盘时,进程会卡主 Base-service 2024/7/11 13:33 https://gitee.com/open_euler/dashboard?issue_id=IAC7PS openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > From: Xie XiuQi <xiexiuqi(a)huawei.com> Time: 2024-07-12 12:22 To: Neil Chen <jingsi.chen(a)petalmail.com>; dev <dev(a)openeuler.org> Subject: [Dev] Re: 联想T420 笔记本从 openEuler 22.03 LTS 升级到 openEuler 24.03 LTS 提个 issue,贴一下具体报错信息 On 2024/7/12 11:53, Neil Chen wrote: HI ALL, https://docs.openeuler.org/en/docs/24.03_LTS/docs/os_upgrade_and_downgrade/… 将T420 从openEuler 22.03 LTS 升级到 openEuler 24.03 LTS 变砖 替换了 repo,执行了dnf upgrade,部分升级日志如下 sssd-nfs-idmap-2.9.4-5.oe2403.x86_64 sssd-proxy-2.9.4-5.oe2403.x86_64 xorg-x11-utils-7.5-31.oe2403.x86_64 Removed: kernel-5.10.0-60.48.0.76.oe2203.x86_64 libmozjs-91-0-91.6.0-4.oe2203.x86_64 Complete! [b@localhost ~]$ sudo dnf update --allowerasing | sudo tee update_log [sudo] password for b: Last metadata expiration check: 0:44:44 ago on Fri 12 Jul 2024 10:49:20 AM CST. Dependencies resolved. Nothing to do. Complete! [b@localhost ~]$ [b@localhost ~]$ sudo reboot 启动后发现,屏幕输出了内核异常信息。 升级功能看起来还需进一步优化。 Thanks sssd-nfs-idmap-2.9.4-5.oe2403.x86_64 sssd-proxy-2.9.4-5.oe2403.x86_64 xorg-x11-utils-7.5-31.oe2403.x86_64 Removed: kernel-5.10.0-60.48.0.76.oe2203.x86_64 libmozjs-91-0-91.6.0-4.oe2203.x86_64 Complete! [b@localhost ~]$ sudo dnf update --allowerasing | sudo tee update_log [sudo] password for b: Last metadata expiration check: 0:44:44 ago on Fri 12 Jul 2024 10:49:20 AM Dependencies resolved. Nothing to do. Complete! [b@localhost ~]$ [b@localhost ~]$ sudo reboot 启动后发现,屏幕输出了内核异常信息。 升级功能看起来还需进一步优化。 Thanks 会议链接:https://us06web.zoom.us/j/89124263890?pwd=Grbw4SCAL2qVGmqS0QbVkJmFY9I45b.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-07-16 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/89124263890?pwd=Grbw4SCAL2qVGmqS0QbVkJmFY9I45b.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ sig bigdata双周例会,欢迎大家申报议题与参会! 会议链接:https://us06web.zoom.us/j/86085306556?pwd=TWk0opdvrzinMTaKAZx4siYjxR2glg.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-07-11 16:00, The subject of the conference is sig bigdata双周例会, Summary: sig bigdata双周例会,欢迎大家申报议题与参会! You can join the meeting at https://us06web.zoom.us/j/86085306556?pwd=TWk0opdvrzinMTaKAZx4siYjxR2glg.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ @lixuesheng 老师, PR有两个点需要麻烦修改一下: 1. sig-info.yaml文件中repositories下没有repo的情况下不能指定committers,committers是针对特定仓库的。 2. 如果要指定committers,在committters下的gitee_id等缩进需要调整。可参考sig-template文件夹中的样本。 PR中也已评论,麻烦修改。 Best Regards Infra-SIG George > 发件人:"Xinwei Hu"<micromotive(a)qq.com> > 时间: 2024年7月9日 (周二) 19:07 > 主题: Re: [Tc] 回复:回复: IDE SIG PR > 收件人:"曹志"<george(a)openeuler.sh> > 抄送:<lixuesheng(a)ncti-gba.cn>, "tc"<tc(a)openeuler.org>, "dev"<dev(a)openeuler.org> > 这个已经上过会了。现在是pr一直改不对。 :) > > 在 2024年7月9日,09:35,曹志 <george(a)openeuler.sh> 写道: > > 老师,你好 > > SIG组申请建议可以在TC例会申报议题,这样效率比较高。 > > 下次TC例会预计是7.17 上午10点,关注dev和tc邮件列表有会议通知。 > > 到时候可以在 https://etherpad.openeuler.org/p/TC-meetings 直接申报议题。 > > Best Regards > > Infra-Sig George > > 发件人:lixuesheng(a)ncti-gba.cn > > 时间: 2024年7月8日 (周一) 10:12 > > 主题: [Tc] 回复: IDE SIG PR > > 收件人:"openEuler conference"<public(a)openeuler.org>, "tc"<tc(a)openeuler.org>, "dev"<dev(a)openeuler.org> > > > > > 技术委员会老师好: > > > > > 大湾区国家创新中心申请成立嵌入式IDESIG组,目的是可以吸引更多的开发者和厂商参与到工业领域的软实时、硬实时、混合部署等场景的嵌入式开发中来,推动嵌入式系统领域的发展。 > > > > > 请老师批准。 > > > > > IDE SIG > > > > > PR链接: > > > > > IDE SIG pull request · Pull Request !5723 · openEuler/community - Gitee.com < https://gitee.com/openeuler/community/pulls/5723 > > > > > > lixuesheng(a)ncti-gba.cn > > _______________________________________________ > > Tc mailing list -- tc(a)openeuler.org > > To unsubscribe send an email to tc-leave(a)openeuler.org -----Original Appointment----- From: openEuler conference <public(a)openeuler.org> Sent: Wednesday, July 10, 2024 3:40 PM To: ,[email protected],[email protected] Subject: [Release] openEuler release sig例会 When: 2024年7月12日星期五 10:00-12:00(UTC+08:00) 北京,重庆,香港特别行政区,乌鲁木齐。 Where: sig-release-management 邀请您参加 2024-07-12 10:00 召开的WeLink会议(自动录制) 会议主题:openEuler release sig例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/968379774 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-07-12 10:00, The subject of the conference is openEuler release sig例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968379774 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/WVfS9pgX3vJC 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-07-11 14:30, The subject of the conference is yocto&embedded sig例会, Summary: 欢迎申报议题 You can join the meeting at https://meeting.tencent.com/dm/WVfS9pgX3vJC . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ sig-release-management 邀请您参加 2024-07-12 10:00 召开的WeLink会议(自动录制) 会议主题:openEuler release sig例会 会议链接:https://meeting.huaweicloud.com:36443/#/j/968379774 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-07-12 10:00, The subject of the conference is openEuler release sig例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/968379774 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/OThoP4FuFHhP 会议纪要:https://etherpad.openeuler.org/p/sig-memsafety-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-memsafety invites you to attend the Tencent conference(auto recording) will be held at 2024-07-11 15:00, The subject of the conference is memsafety SIG例会, Summary: 1、重构项目测试情况分享。 You can join the meeting at https://meeting.tencent.com/dm/OThoP4FuFHhP . Add topics at https://etherpad.openeuler.org/p/sig-memsafety-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/964085535 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-07-10 14:15, The subject of the conference is qa-sig双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/964085535 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 会议主题:ACCLIB例会 会议链接:https://us06web.zoom.us/j/82951584231?pwd=FatBbR4c0Fbsq6bFkrmxvoCBvs84Pq.1 会议纪要:https://etherpad.openeuler.org/p/sig-AccLib-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-AccLib invites you to attend the Zoom conference will be held at 2024-07-10 11:00, The subject of the conference is ACCLIB例会, You can join the meeting at https://us06web.zoom.us/j/82951584231?pwd=FatBbR4c0Fbsq6bFkrmxvoCBvs84Pq.1 . Add topics at https://etherpad.openeuler.org/p/sig-AccLib-meetings . More information: https://www.openeuler.org/en/ SIG组申请建议可以在TC例会申报议题,这样效率比较高。 下次TC例会预计是7.17 上午10点,关注dev和tc邮件列表有会议通知。 到时候可以在 https://etherpad.openeuler.org/p/TC-meetings 直接申报议题。 Best Regards Infra-Sig George > 发件人:lixuesheng(a)ncti-gba.cn > 时间: 2024年7月8日 (周一) 10:12 > 主题: [Tc] 回复: IDE SIG PR > 收件人:"openEuler conference"<public(a)openeuler.org>, "tc"<tc(a)openeuler.org>, "dev"<dev(a)openeuler.org> > > > > 技术委员会老师好: > > > > 大湾区国家创新中心申请成立嵌入式IDESIG组,目的是可以吸引更多的开发者和厂商参与到工业领域的软实时、硬实时、混合部署等场景的嵌入式开发中来,推动嵌入式系统领域的发展。 > > > > 请老师批准。 > > > > IDE SIG > > > > PR链接: > > > > IDE SIG pull request · Pull Request !5723 · openEuler/community - Gitee.com < https://gitee.com/openeuler/community/pulls/5723 > 会议链接:https://meeting.huaweicloud.com:36443/#/j/969587256 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-07-11 14:30, The subject of the conference is 机密计算SIG例会, Summary: 1. 进展同步 2.机密虚机安全配置增强讨论 欢迎大家继续申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/969587256 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ 3.异构融合内存 王彬 会议链接:https://us06web.zoom.us/j/86357269875?pwd=nY2ydMjZTEsy2NZ24OR6mcsssJL8qw.1 会议纪要:https://etherpad.openeuler.org/p/ai-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! ai invites you to attend the Zoom conference(auto recording) will be held at 2024-07-09 16:30, The subject of the conference is AI-Infra-aig 双周会议例会, Summary: 1.oneApi 适配openEuler 进展 intel 田俊 2.eulerpublish -容器发布流程,鲁卫军 3.异构融合内存 王彬 You can join the meeting at https://us06web.zoom.us/j/86357269875?pwd=nY2ydMjZTEsy2NZ24OR6mcsssJL8qw.1 . Add topics at https://etherpad.openeuler.org/p/ai-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985961684 会议纪要:https://etherpad.openeuler.org/p/Virt-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Virt invites you to attend the WeLink conference(auto recording) will be held at 2024-07-10 10:00, The subject of the conference is Virt SIG 7月例会, Summary: Virt SIG 7月例会,欢迎大家在etherpad申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985961684 . Add topics at https://etherpad.openeuler.org/p/Virt-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3、openEuler-24.03-LTS及openEuler-22.03-LTS-SP4 update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240703发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240703发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240703发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240703发布情况及待修复缺陷 5、openEuler-22.03-LTS-SP4 Update 20240703发布情况及待修复缺陷 6、openEuler 关键组件待修复CVE 清单 7、openEuler 关键组件待修复缺陷清单 8、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/12)提供 update_20240710 版本。 openEuler-22.03-LTS-SP1 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题8个,已知安全漏洞47个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA9FCI?from=project-i… CVE修复: score I52LM5:CVE-2021-38171< https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5 > ffmpeg I9AW9J:CVE-2022-36113< https://gitee.com/src-openeuler/rust/issues/I9AW9J > I66EDQ:CVE-2022-3109< https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ > ffmpeg IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA6S6Q:CVE-2024-38564< https://gitee.com/src-openeuler/kernel/issues/IA6S6Q > kernel IA6SEU:CVE-2024-38599< https://gitee.com/src-openeuler/kernel/issues/IA6SEU > kernel I9AW9K:CVE-2022-36114< https://gitee.com/src-openeuler/rust/issues/I9AW9K > I9VXWV:CVE-2024-3651< https://gitee.com/src-openeuler/python-pip/issues/I9VXWV > python-pip I9I8HI:CVE-2023-50010< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI > ffmpeg I9I8HO:CVE-2023-51793< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO > ffmpeg IA8AJ2:CVE-2024-37894< https://gitee.com/src-openeuler/squid/issues/IA8AJ2 > squid I9AVR6:CVE-2023-28120< https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6 > rubygem-activesupport IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel I9Q97O:CVE-2024-35821< https://gitee.com/src-openeuler/kernel/issues/I9Q97O > kernel I9QRI5:CVE-2024-35955< https://gitee.com/src-openeuler/kernel/issues/I9QRI5 > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6S5H:CVE-2024-38588< https://gitee.com/src-openeuler/kernel/issues/IA6S5H > kernel IA6S89:CVE-2024-38556< https://gitee.com/src-openeuler/kernel/issues/IA6S89 > kernel IA6SDQ:CVE-2024-38541< https://gitee.com/src-openeuler/kernel/issues/IA6SDQ > kernel IA7D1W:CVE-2024-38624< https://gitee.com/src-openeuler/kernel/issues/IA7D1W > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D5A:CVE-2024-38623< https://gitee.com/src-openeuler/kernel/issues/IA7D5A > kernel IA7YJR:CVE-2024-39292< https://gitee.com/src-openeuler/kernel/issues/IA7YJR > kernel IA8AEM:CVE-2024-38661< https://gitee.com/src-openeuler/kernel/issues/IA8AEM > kernel IA7D6N:CVE-2024-37356< https://gitee.com/src-openeuler/kernel/issues/IA7D6N > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel I9QRHH:CVE-2024-35989< https://gitee.com/src-openeuler/kernel/issues/I9QRHH > kernel I9QRPL:CVE-2024-35969< https://gitee.com/src-openeuler/kernel/issues/I9QRPL > kernel I9QG3P:CVE-2024-35879< https://gitee.com/src-openeuler/kernel/issues/I9QG3P > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel I9LKDZ:CVE-2022-48703< https://gitee.com/src-openeuler/kernel/issues/I9LKDZ > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA6S8B:CVE-2024-38590< https://gitee.com/src-openeuler/kernel/issues/IA6S8B > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA71YH:CVE-2021-47618< https://gitee.com/src-openeuler/kernel/issues/IA71YH > kernel IA6H2M:CVE-2024-36974< https://gitee.com/src-openeuler/kernel/issues/IA6H2M > kernel I9N9EV:CVE-2024-34397< https://gitee.com/src-openeuler/glib2/issues/I9N9EV > glib2 IA6SCO:CVE-2024-38596< https://gitee.com/src-openeuler/kernel/issues/IA6SCO > kernel IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA7D7P:CVE-2024-38630< https://gitee.com/src-openeuler/kernel/issues/IA7D7P > kernel IA7D8K:CVE-2024-36484< https://gitee.com/src-openeuler/kernel/issues/IA7D8K > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel Bugfix: issue #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA7NPI:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题 kernel #IA7M1C:nftables社区补丁回合 nftables #IA8HJQ:回退FileDescriptorStorePreserve特性 systemd openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题9个,已知安全漏洞54个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA9FCK?from=project-i… CVE修复: score I52LM5:CVE-2021-38171< https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5 > ffmpeg IA80C8:CVE-2022-25235< https://gitee.com/src-openeuler/mozjs78/issues/IA80C8 > mozjs78 IA5FI1:CVE-2021-45960< https://gitee.com/src-openeuler/mozjs78/issues/IA5FI1 > mozjs78 I9AW9J:CVE-2022-36113< https://gitee.com/src-openeuler/rust/issues/I9AW9J > I66EDQ:CVE-2022-3109< https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ > ffmpeg IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA6SEU:CVE-2024-38599< https://gitee.com/src-openeuler/kernel/issues/IA6SEU > kernel I9AW9K:CVE-2022-36114< https://gitee.com/src-openeuler/rust/issues/I9AW9K > I9I8HI:CVE-2023-50010< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI > ffmpeg I9I8HO:CVE-2023-51793< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO > ffmpeg I9I8HR:CVE-2023-51798< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR > ffmpeg IA8AJ2:CVE-2024-37894< https://gitee.com/src-openeuler/squid/issues/IA8AJ2 > squid I9AVR6:CVE-2023-28120< https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6 > rubygem-activesupport IA6SI7:CVE-2024-38587< https://gitee.com/src-openeuler/kernel/issues/IA6SI7 > kernel I7V70P:CVE-2020-21685< https://gitee.com/src-openeuler/nasm/issues/I7V70P > I7V71M:CVE-2020-21687< https://gitee.com/src-openeuler/nasm/issues/I7V71M > I7VCVA:CVE-2020-21686< https://gitee.com/src-openeuler/nasm/issues/I7VCVA > I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6S8E:CVE-2024-38549< https://gitee.com/src-openeuler/kernel/issues/IA6S8E > kernel IA6SH2:CVE-2021-47602< https://gitee.com/src-openeuler/kernel/issues/IA6SH2 > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA7D5Z:CVE-2024-38621< https://gitee.com/src-openeuler/kernel/issues/IA7D5Z > kernel IA7YJR:CVE-2024-39292< https://gitee.com/src-openeuler/kernel/issues/IA7YJR > kernel IA8AEM:CVE-2024-38661< https://gitee.com/src-openeuler/kernel/issues/IA8AEM > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA72KY:CVE-2022-48736< https://gitee.com/src-openeuler/kernel/issues/IA72KY > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IA72MR:CVE-2022-48715< https://gitee.com/src-openeuler/kernel/issues/IA72MR > kernel IA6S8L:CVE-2024-38601< https://gitee.com/src-openeuler/kernel/issues/IA6S8L > kernel I9R4JW:CVE-2021-47285< https://gitee.com/src-openeuler/kernel/issues/I9R4JW > kernel I9R4HZ:CVE-2021-47235< https://gitee.com/src-openeuler/kernel/issues/I9R4HZ > kernel I9R4OB:CVE-2021-47391< https://gitee.com/src-openeuler/kernel/issues/I9R4OB > kernel IA7D1Z:CVE-2024-37353< https://gitee.com/src-openeuler/kernel/issues/IA7D1Z > kernel I9N9EV:CVE-2024-34397< https://gitee.com/src-openeuler/glib2/issues/I9N9EV > glib2 I9U4L2:CVE-2024-36946< https://gitee.com/src-openeuler/kernel/issues/I9U4L2 > kernel IA6SFW:CVE-2024-38560< https://gitee.com/src-openeuler/kernel/issues/IA6SFW > kernel IA6SFZ:CVE-2024-38613< https://gitee.com/src-openeuler/kernel/issues/IA6SFZ > kernel IA72DP:CVE-2022-48759< https://gitee.com/src-openeuler/kernel/issues/IA72DP > kernel IA7D7P:CVE-2024-38630< https://gitee.com/src-openeuler/kernel/issues/IA7D7P > kernel IA7D8K:CVE-2024-36484< https://gitee.com/src-openeuler/kernel/issues/IA7D8K > kernel IA6SI2:CVE-2021-47589< https://gitee.com/src-openeuler/kernel/issues/IA6SI2 > kernel IA7805:CVE-2021-47587< https://gitee.com/src-openeuler/kernel/issues/IA7805 > kernel IA7D2T:CVE-2024-38659< https://gitee.com/src-openeuler/kernel/issues/IA7D2T > kernel IA85JQ:CVE-2024-38621< https://gitee.com/openeuler/kernel/issues/IA85JQ > kernel I9R4LT:CVE-2023-52730< https://gitee.com/src-openeuler/kernel/issues/I9R4LT > kernel IA72KO:CVE-2022-48732< https://gitee.com/src-openeuler/kernel/issues/IA72KO > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IA7D3T:CVE-2024-38627< https://gitee.com/src-openeuler/kernel/issues/IA7D3T > kernel IA6SHW:CVE-2024-38612< https://gitee.com/src-openeuler/kernel/issues/IA6SHW > kernel Bugfix: issue #IA6GKA:【OLK-6.6】WARNING in sk_mc_loop:【OLK-6.6】WARNING in sk_mc_loop kernel #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA7XXI:【openEuler-1.0-LTS】NFS LTS bugfix补丁回合:【openEuler-1.0-LTS】NFS LTS bugfix补丁回合 kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA8B9H:【openEuler-1.0-LTS】4.19 LTS quota 补丁回合:【openEuler-1.0-LTS】4.19 LTS quota 补丁回合 kernel #I7CX6S:修复GIC ITS只支持256核的限制:修复GIC ITS只支持256核的限制 kernel #I8F6P4:【20.03-LTS-SP4】20.03作为GuestOS,直通virtio-scsi设备部分场景下虚拟机重启卡死:【20.03-LTS-SP4】20.03作为GuestOS,直通virtio-scsi设备部分场景下虚拟机重启卡死 kernel #IA8W1B:4.19 LTS补丁回合:4.19 LTS补丁回合 kernel #IA82S5:【openEuler-1.0-LTS】mm/migrate: set swap entry values of THP tail pages properly.:【openEuler-1.0-LTS】mm/migrate: set swap entry values of THP tail pages properly. kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题16个,已知安全漏洞54个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA9FCJ?from=project-i… CVE修复: score I52LM5:CVE-2021-38171< https://gitee.com/src-openeuler/ffmpeg/issues/I52LM5 > ffmpeg I66EDQ:CVE-2022-3109< https://gitee.com/src-openeuler/ffmpeg/issues/I66EDQ > ffmpeg IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA6S6Q:CVE-2024-38564< https://gitee.com/src-openeuler/kernel/issues/IA6S6Q > kernel IA6SEU:CVE-2024-38599< https://gitee.com/src-openeuler/kernel/issues/IA6SEU > kernel I9L9M3:CVE-2024-27052< https://gitee.com/src-openeuler/kernel/issues/I9L9M3 > kernel I9VXWV:CVE-2024-3651< https://gitee.com/src-openeuler/python-pip/issues/I9VXWV > python-pip I9I8HI:CVE-2023-50010< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HI > ffmpeg I9I8HO:CVE-2023-51793< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO > ffmpeg IA8AJ2:CVE-2024-37894< https://gitee.com/src-openeuler/squid/issues/IA8AJ2 > squid I9L5HF:CVE-2024-26988< https://gitee.com/src-openeuler/kernel/issues/I9L5HF > kernel I9AVR6:CVE-2023-28120< https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6 > rubygem-activesupport IA6SI7:CVE-2024-38587< https://gitee.com/src-openeuler/kernel/issues/IA6SI7 > kernel IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel I9Q8NB:CVE-2024-27417< https://gitee.com/src-openeuler/kernel/issues/I9Q8NB > kernel I9QG95:CVE-2024-35899< https://gitee.com/src-openeuler/kernel/issues/I9QG95 > kernel I9QGMG:CVE-2024-35947< https://gitee.com/src-openeuler/kernel/issues/I9QGMG > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA6S89:CVE-2024-38556< https://gitee.com/src-openeuler/kernel/issues/IA6S89 > kernel IA6S8E:CVE-2024-38549< https://gitee.com/src-openeuler/kernel/issues/IA6S8E > kernel IA6SDQ:CVE-2024-38541< https://gitee.com/src-openeuler/kernel/issues/IA6SDQ > kernel IA7D1W:CVE-2024-38624< https://gitee.com/src-openeuler/kernel/issues/IA7D1W > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA6SHY:CVE-2024-38538< https://gitee.com/src-openeuler/kernel/issues/IA6SHY > kernel IA7YJR:CVE-2024-39292< https://gitee.com/src-openeuler/kernel/issues/IA7YJR > kernel IA8AEM:CVE-2024-38661< https://gitee.com/src-openeuler/kernel/issues/IA8AEM > kernel IA7D6N:CVE-2024-37356< https://gitee.com/src-openeuler/kernel/issues/IA7D6N > kernel IA6SA3:CVE-2024-38555< https://gitee.com/src-openeuler/kernel/issues/IA6SA3 > kernel IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel I9L9MB:CVE-2024-27038< https://gitee.com/src-openeuler/kernel/issues/I9L9MB > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel IA6SGB:CVE-2024-38577< https://gitee.com/src-openeuler/kernel/issues/IA6SGB > kernel I9R4NJ:CVE-2021-47381< https://gitee.com/src-openeuler/kernel/issues/I9R4NJ > kernel I9QRPL:CVE-2024-35969< https://gitee.com/src-openeuler/kernel/issues/I9QRPL > kernel I9L9N4:CVE-2024-27047< https://gitee.com/src-openeuler/kernel/issues/I9L9N4 > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel I9L9NQ:CVE-2024-27032< https://gitee.com/src-openeuler/kernel/issues/I9L9NQ > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel I9QG3P:CVE-2024-35879< https://gitee.com/src-openeuler/kernel/issues/I9QG3P > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IA71YH:CVE-2021-47618< https://gitee.com/src-openeuler/kernel/issues/IA71YH > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel IA6H2M:CVE-2024-36974< https://gitee.com/src-openeuler/kernel/issues/IA6H2M > kernel I9N9EV:CVE-2024-34397< https://gitee.com/src-openeuler/glib2/issues/I9N9EV > glib2 I9Q8M7:CVE-2024-27405< https://gitee.com/src-openeuler/kernel/issues/I9Q8M7 > kernel IA6SB0:CVE-2024-38553< https://gitee.com/src-openeuler/kernel/issues/IA6SB0 > kernel IA7D7P:CVE-2024-38630< https://gitee.com/src-openeuler/kernel/issues/IA7D7P > kernel IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA77UW:CVE-2021-47599< https://gitee.com/src-openeuler/kernel/issues/IA77UW > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel Bugfix: issue #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA5PIS:Use unlikely modification of filp_close anomaly detection branch:Use unlikely modification of filp_close anomaly detection branch kernel #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #I8PG0C:支持根据芯片model修改node_reclaim_distance:支持根据芯片model修改node_reclaim_distance kernel #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #I9RMHW:调度负载均衡优化:调度负载均衡优化 kernel #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA7CCA:arm64 默认使用SIS_PROP:arm64 默认使用SIS_PROP kernel #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA8UVU:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本 #I61E4M:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg kernel #IA8QFN:cgroup v1 io先限速再放大限制后机器重启:cgroup v1 io先限速再放大限制后机器重启 kernel #IA51DT:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题 kernel #IA7M1C:nftables社区补丁回合 nftables #IA7M89:move files about anchor and pem to separate package unbound openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 openEuler-24.03-LTS Update 20240703 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知安全漏洞18个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA9FCL?from=project-i… CVE修复: score I9H9RC:CVE-2024-3852< https://gitee.com/src-openeuler/firefox/issues/I9H9RC > firefox I9H9RE:CVE-2024-3854< https://gitee.com/src-openeuler/firefox/issues/I9H9RE > firefox IA4IZV:CVE-2024-5700< https://gitee.com/src-openeuler/firefox/issues/IA4IZV > firefox IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > I9I8HV:CVE-2023-49502< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HV > ffmpeg IA8AJ2:CVE-2024-37894< https://gitee.com/src-openeuler/squid/issues/IA8AJ2 > squid I9H9RA:CVE-2024-3859< https://gitee.com/src-openeuler/firefox/issues/I9H9RA > firefox I9H9R8:CVE-2024-3861< https://gitee.com/src-openeuler/firefox/issues/I9H9R8 > firefox I9PC2I:CVE-2024-4767< https://gitee.com/src-openeuler/firefox/issues/I9PC2I > firefox I9PC2L:CVE-2024-4769< https://gitee.com/src-openeuler/firefox/issues/I9PC2L > firefox IA4IZZ:CVE-2024-5693< https://gitee.com/src-openeuler/firefox/issues/IA4IZZ > firefox I9TOGH:CVE-2023-52882< https://gitee.com/src-openeuler/kernel/issues/I9TOGH > kernel IA6H1H:CVE-2024-24789< https://gitee.com/src-openeuler/golang/issues/IA6H1H > golang I9UOCQ:CVE-2024-36950< https://gitee.com/src-openeuler/kernel/issues/I9UOCQ > kernel I9UBJS:CVE-2024-36895< https://gitee.com/src-openeuler/kernel/issues/I9UBJS > kernel I9N9EV:CVE-2024-34397< https://gitee.com/src-openeuler/glib2/issues/I9N9EV > glib2 I9H9Q9:CVE-2024-3302< https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 > firefox IA4GGR:CVE-2024-37535< https://gitee.com/src-openeuler/vte291/issues/IA4GGR > vte291 Bugfix: issue #I9K5YU:openEuler riscv 24.03 qemu版本不同带来的适配问题:openEuler riscv 24.03 qemu版本不同带来的适配问题 abseil-cpp #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #I7VIAC:例行分析dnf-plugins-core补丁,需要回合补丁:例行分析dnf-plugins-core补丁,需要回合补丁 dnf-plugins-core #IA9NFL:32位环境编译时使用libproxy.so.1时找不到依赖库libpxbackend-1.0.so:32位环境编译时使用libproxy.so.1时找不到依赖库libpxbackend-1.0.so libproxy #I9TZA4:【openEuler-24.03】 安装LVM格式后系统,/etc/fstab内容为" UUID=xxx / ":【openEuler-24.03】 安装LVM格式后系统,/etc/fstab内容为" UUID=xxx / " anaconda #IA9OJ6:例行分析libdnf补丁,需要回合补丁:例行分析libdnf补丁,需要回合补丁 libdnf #IA7UQW:curl社区补丁回合:curl社区补丁回合 #IA4VRJ:yum reinstall时repo源中的cost配置未生效:yum reinstall时repo源中的cost配置未生效 #IA7M1C:nftables社区补丁回合 nftables #IA7M89:move files about anchor and pem to separate package unbound openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024/6/12 17:46 src-openEuler/oeAware-manager A-Tune https://e.gitee.com/open_euler/issues/table?issue=IA4XKC openEuler-22.03-LTS-SP4 Update 20240703 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP4修复版本已知问题16个,已知安全漏洞50个。目前版本分支剩余待修复缺陷14个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA9FCN?from=project-i… CVE修复: score IA7DPM:CVE-2024-6239< https://gitee.com/src-openeuler/poppler/issues/IA7DPM > poppler IA8W5H:CVE-2023-39410< https://gitee.com/src-openeuler/avro/issues/IA8W5H > IA6S6Q:CVE-2024-38564< https://gitee.com/src-openeuler/kernel/issues/IA6S6Q > kernel IA6SEU:CVE-2024-38599< https://gitee.com/src-openeuler/kernel/issues/IA6SEU > kernel I9L9M3:CVE-2024-27052< https://gitee.com/src-openeuler/kernel/issues/I9L9M3 > kernel I9I8HO:CVE-2023-51793< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HO > ffmpeg IA8AJ2:CVE-2024-37894< https://gitee.com/src-openeuler/squid/issues/IA8AJ2 > squid I9L5HF:CVE-2024-26988< https://gitee.com/src-openeuler/kernel/issues/I9L5HF > kernel I9AVR6:CVE-2023-28120< https://gitee.com/src-openeuler/rubygem-activesupport/issues/I9AVR6 > rubygem-activesupport IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel IA8AFW:CVE-2024-37354< https://gitee.com/src-openeuler/kernel/issues/IA8AFW > kernel IA6SI7:CVE-2024-38587< https://gitee.com/src-openeuler/kernel/issues/IA6SI7 > kernel IA7WAL:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL > rubygem-actionpack IA72I4:CVE-2022-48744< https://gitee.com/src-openeuler/kernel/issues/IA72I4 > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA6S89:CVE-2024-38556< https://gitee.com/src-openeuler/kernel/issues/IA6S89 > kernel I9L9MB:CVE-2024-27038< https://gitee.com/src-openeuler/kernel/issues/I9L9MB > kernel IA6SHC:CVE-2024-38589< https://gitee.com/src-openeuler/kernel/issues/IA6SHC > kernel IA7D2Z:CVE-2024-38633< https://gitee.com/src-openeuler/kernel/issues/IA7D2Z > kernel I9QG95:CVE-2024-35899< https://gitee.com/src-openeuler/kernel/issues/I9QG95 > kernel I9QGMG:CVE-2024-35947< https://gitee.com/src-openeuler/kernel/issues/I9QGMG > kernel IA7D6N:CVE-2024-37356< https://gitee.com/src-openeuler/kernel/issues/IA7D6N > kernel IA7YJR:CVE-2024-39292< https://gitee.com/src-openeuler/kernel/issues/IA7YJR > kernel IA7D2E:CVE-2024-38632< https://gitee.com/src-openeuler/kernel/issues/IA7D2E > kernel IA6SGB:CVE-2024-38577< https://gitee.com/src-openeuler/kernel/issues/IA6SGB > kernel IA7D1W:CVE-2024-38624< https://gitee.com/src-openeuler/kernel/issues/IA7D1W > kernel I9R4NJ:CVE-2021-47381< https://gitee.com/src-openeuler/kernel/issues/I9R4NJ > kernel I9QRPL:CVE-2024-35969< https://gitee.com/src-openeuler/kernel/issues/I9QRPL > kernel I9L9N4:CVE-2024-27047< https://gitee.com/src-openeuler/kernel/issues/I9L9N4 > kernel IA8AEA:CVE-2022-48772< https://gitee.com/src-openeuler/kernel/issues/IA8AEA > kernel IA8AEM:CVE-2024-38661< https://gitee.com/src-openeuler/kernel/issues/IA8AEM > kernel I9Q8NB:CVE-2024-27417< https://gitee.com/src-openeuler/kernel/issues/I9Q8NB > kernel I9L9NQ:CVE-2024-27032< https://gitee.com/src-openeuler/kernel/issues/I9L9NQ > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA6SA3:CVE-2024-38555< https://gitee.com/src-openeuler/kernel/issues/IA6SA3 > kernel I9QG3P:CVE-2024-35879< https://gitee.com/src-openeuler/kernel/issues/I9QG3P > kernel IA6SHY:CVE-2024-38538< https://gitee.com/src-openeuler/kernel/issues/IA6SHY > kernel IA7D7V:CVE-2024-38625< https://gitee.com/src-openeuler/kernel/issues/IA7D7V > kernel IA6S8E:CVE-2024-38549< https://gitee.com/src-openeuler/kernel/issues/IA6S8E > kernel IA6SDQ:CVE-2024-38541< https://gitee.com/src-openeuler/kernel/issues/IA6SDQ > kernel I9T5PA:CVE-2024-36014< https://gitee.com/src-openeuler/kernel/issues/I9T5PA > kernel IA8AER:CVE-2024-39276< https://gitee.com/src-openeuler/kernel/issues/IA8AER > kernel IA71YH:CVE-2021-47618< https://gitee.com/src-openeuler/kernel/issues/IA71YH > kernel IA8AEV:CVE-2024-39362< https://gitee.com/src-openeuler/kernel/issues/IA8AEV > kernel I9Q8M7:CVE-2024-27405< https://gitee.com/src-openeuler/kernel/issues/I9Q8M7 > kernel IA7D7P:CVE-2024-38630< https://gitee.com/src-openeuler/kernel/issues/IA7D7P > kernel IA72Y8:CVE-2024-38544< https://gitee.com/src-openeuler/kernel/issues/IA72Y8 > kernel IA77UW:CVE-2021-47599< https://gitee.com/src-openeuler/kernel/issues/IA77UW > kernel IA6S6S:CVE-2024-38597< https://gitee.com/src-openeuler/kernel/issues/IA6S6S > kernel IA6SB0:CVE-2024-38553< https://gitee.com/src-openeuler/kernel/issues/IA6SB0 > kernel Bugfix: issue #IA7LXH:haproxy社区补丁回合:haproxy社区补丁回合 haproxy #IA9X5O:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效:配置项maxclassrepeat配置为1时检测连续同类型字符功能未生效 libpwquality #I8PG0C:支持根据芯片model修改node_reclaim_distance:支持根据芯片model修改node_reclaim_distance kernel #IA9YQ9:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns:【kernel test】BUG: KASAN: use-after-free in cgroup_path_ns kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #IA9IZD:统一读取度量报告token接口:统一读取度量报告token接口 virtCCA_sdk #I9RMHW:调度负载均衡优化:调度负载均衡优化 kernel #IA6CG1:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault:xfs在copy_to_user的前后文设置current->journal_info导致ext4 page fault后误用触发page fault kernel #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9VOEK:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO:【主线补丁分析】ext4: properly sync file size update after O_SYNC direct IO kernel #IA8UVU:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本:22.03-LTS-SP3的wget release版本低于22.03-LTS-SP1 release版本 #IA9U77:线程采集插件libthread_collector.so采集数据有17%的负载,需要优化:线程采集插件libthread_collector.so采集数据有17%的负载,需要优化 oeAware-collector #I61E4M:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg:【OLK-5.10】 Introduce SIS_UTIL to search idle CPU based on sum of util_avg kernel #IA8QFN:cgroup v1 io先限速再放大限制后机器重启:cgroup v1 io先限速再放大限制后机器重启 kernel #IA51DT:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题:[OLK-5.10] Phytium: 修复启用efi fb时可能导致内核显示驱动使能失败,系统黑屏的问题 kernel #IA7M1C:nftables社区补丁回合 nftables openEuler-22.03-LTS-SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-22.03-LTS-SP4 Update版本待修复问题清单公示: 里程碑名称 工作项标题 工作项类型 关联仓库名 openEuler-22.03-LTS-SP4-round-1 I9SUAT 【22.03_SP4_RC1_epol】【arm\x86】smartpqi安装过程有报错信息 2024/5/28 15:49 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUAT openEuler-22.03-LTS-SP4-round-1 I9SUFH 【22.03_SP4_RC1_epol】【arm\x86】smartpqi卸载过程有报错信息 2024/5/28 15:55 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9SUFH openEuler-22.03-LTS-SP4-round-1 I9T8KS 【22.03_SP4_RC1_epol】【arm\x86】smartpqi升级过程存在报错信息 2024/5/29 18:31 SmartHBA-2100-8i-driver sig-Compatibilit https://gitee.com/open_euler/dashboard?issue_id=I9T8KS openEuler-22.03-LTS-SP4-round-2 I9UXE5 【22.03_SP4_RC2_everything】opengauss升级失败 2024/6/4 16:35 opengauss-server https://gitee.com/open_euler/dashboard?issue_id=I9UXE5 openEuler-22.03-LTS-SP4-round-2 I9VQZB 【22.03-LTS-SP4-RC2】修改用户密码:当前密码错误,提示修改成功 2024/6/6 17:00 aops-hermes sig-ops https://gitee.com/open_euler/dashboard?issue_id=I9VQZB openEuler-22.03-LTS-SP4-round-3 IA4W0Y pwck检查有报错:user 'rpc': directory '/var/lib/rpcbind' does not exist 2024/6/12 17:11 rpcbind Networking https://gitee.com/open_euler/dashboard?issue_id=IA4W0Y openEuler-22.03-LTS-SP4-round-4 IA6DOG 【22.03-LTS-SP4-rc4】【arm/x86】策略配置文件开启sched_service,开启瓦特调度,配置watt_threshold、watt_interval_ms、watt_domain_mask,重启服务查看数据被修改,停止服务之后没有恢复 2024/6/18 17:04 eagle sig-power-effici https://gitee.com/open_euler/dashboard?issue_id=IA6DOG openEuler-22.03-LTS-SP4-round-4 IA6EH6 【22.03-LTS-SP4 rc4】DDE桌面打开系统监视器界面不完全显示在桌面 2024/6/18 17:39 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EH6 openEuler-22.03-LTS-SP4-round-4 IA6EP5 【22.03-LTS-SP4 rc4】DDE桌面启动日志收集工具无密码认证 2024/6/18 17:48 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EP5 openEuler-22.03-LTS-SP4-round-4 IA6ESP 【22.03-LTS-SP4 rc4】DDE桌面打开日志收集工具加载不出应用日志模块的信息 2024/6/18 17:53 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6ESP openEuler-22.03-LTS-SP4-round-4 IA6EVA 【22.03-LTS-SP4 rc4】DDE桌面打开文件管理器修改文件权限为只读,还原回收站文件成功 2024/6/18 17:59 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA6EVA openEuler-22.03-LTS-SP4-round-4 IA71JL 【22.03-LTS-SP4 rc4】DDE桌面通过文档查看器打开pdf,djvu文档失败 2024/6/20 18:30 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71JL openEuler-22.03-LTS-SP4-round-4 IA71NZ 【22.03-LTS-SP4 rc4】DDE桌面以root用户登录可以删除自己 2024/6/20 18:45 sig-DDE https://gitee.com/open_euler/dashboard?issue_id=IA71NZ openEuler-22.03-LTS-SP4-round-5 IA8OZD 【22.03-LTS-SP4-RC5】同时生成冷热补丁任务,弹窗的提示语未区分冷热补丁 2024/6/27 11:37 aops-hermes sig-ops https://gitee.com/open_euler/dashboard?issue_id=IA8OZD 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(7.5日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-0762 IA7CZO jasper sig-recycle https://gitee.com/src-openeuler/jasper/issues/IA7CZO CVE-2024-0444 IA730L gstreamer1 Desktop https://gitee.com/src-openeuler/gstreamer1/issues/IA730L CVE-2024-5171 I9VJ9E sig-DDE https://gitee.com/src-openeuler/aom/issues/I9VJ9E CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-34703 IA9RKP 10.78 botan2 sig-KDE https://gitee.com/src-openeuler/botan2/issues/IA9RKP CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-4467 IAA314 11.78 https://gitee.com/src-openeuler/qemu/issues/IAA314 CVE-2023-51794 I9K2BL 12.36 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9K2BL CVE-2023-38297 IAA5T5 12.78 boost Computing https://gitee.com/src-openeuler/boost/issues/IAA5T5 CVE-2024-37298 IAA35W 12.78 podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IAA35W CVE-2024-39134 IA9ZXV 12.78 zziplib Base-service https://gitee.com/src-openeuler/zziplib/issues/IA9ZXV CVE-2024-39573 IA9VJX 12.78 httpd Networking https://gitee.com/src-openeuler/httpd/issues/IA9VJX CVE-2021-4440 IA8AFS 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA8AFS CVE-2022-48748 IA72GX 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72GX CVE-2024-0397 IA6S1G 12.78 python3 Base-service https://gitee.com/src-openeuler/python3/issues/IA6S1G CVE-2023-49501 I9I8J2 12.78 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8J2 CVE-2023-51791 I9I8HS 12.78 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HS CVE-2023-50009 I9I8HK 12.78 ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HK CVE-2024-31583 I9HLJL 12.78 pytorch sig-ai https://gitee.com/src-openeuler/pytorch/issues/I9HLJL CVE-2024-3857 I9H9QB 12.78 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9QB CVE-2024-5693 IA4IZZ 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZZ CVE-2024-5691 IA4IZN 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZN CVE-2024-5696 IA4IZM 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZM CVE-2024-5690 IA4IZL 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZL CVE-2024-4769 I9PC2L 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2L CVE-2024-4777 I9PC2J 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2J CVE-2024-4767 I9PC2I 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2I CVE-2024-4768 I9PC2F 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC2F CVE-2024-4770 I9PC20 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9PC20 CVE-2024-3859 I9H9RA 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9RA CVE-2024-3861 I9H9R8 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9R8 CVE-2024-3302 I9H9Q9 13.28 firefox Application https://gitee.com/src-openeuler/firefox/issues/I9H9Q9 CVE-2024-5899 IA6E5F 13.37 bazel sig-bigdata https://gitee.com/src-openeuler/bazel/issues/IA6E5F CVE-2024-37891 IA6610 13.78 python-urllib3 Networking https://gitee.com/src-openeuler/python-urllib3/issues/IA6610 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 kernel 22.03分支kernel子包perf与libtraceevent有安装冲突 kernel 2022/2/22 20:23 https://gitee.com/open_euler/dashboard?issue_id=I4UTGM gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel [openEuler-20.03-LTS-SP3] kernel build failed 20220525 kernel 2022/5/26 11:08 https://gitee.com/open_euler/dashboard?issue_id=I59BY7 kernel OLK-5.10 page owner功能增强 kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel 使用nftables添加过多的规则时,内核将出现softlockup kernel 2022/6/15 19:33 https://gitee.com/open_euler/dashboard?issue_id=I5CHET kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 【安装冲突arm/x86_64】openEuler:22.09分支libtraceevent与kernel子包perf安装冲突 kernel 2022/7/29 14:57 https://gitee.com/open_euler/dashboard?issue_id=I5JKG6 kernel 【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。 kernel 2022/8/10 17:19 https://gitee.com/open_euler/dashboard?issue_id=I5LO4A kernel 当前kernel提供的spec中,定义了kernel-headers,但是未定义版本号,部分依赖于kernel-headers高版本的软件包错误的被安装在了低版本内核上 kernel 2022/8/24 17:00 https://gitee.com/open_euler/dashboard?issue_id=I5NXF8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel kernel源码包构建失败 kernel 2022/8/31 11:21 https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB kernel 内存可靠性分级需求 kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C X86架构下无法对mysql8进行autobolt模式反馈编译,报错 Compiler 2022/9/19 15:47 https://gitee.com/open_euler/dashboard?issue_id=I5RTUS kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支 Compiler 2022/10/26 9:13 https://gitee.com/open_euler/dashboard?issue_id=I5XP8E kernel swapoff 与 do_swap_page race问题 kernel 2022/12/8 16:32 https://gitee.com/open_euler/dashboard?issue_id=I65BIS aarch64架构boost icl模板库优化错误 Compiler 2022/12/12 17:17 https://gitee.com/open_euler/dashboard?issue_id=I65UF9 kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 kernel 【oe 23.03】/proc/sys/kernel/core_pattern中写脚本时收集不到core文件 kernel 2023/3/9 14:20 https://gitee.com/open_euler/dashboard?issue_id=I6LBR9 openssl openssl 3.0 支持TLCP特性 sig-security-fac 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D kernel 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 kernel 2023/3/14 20:13 https://gitee.com/open_euler/dashboard?issue_id=I6N49G kernel 关闭kdump情况下触发panic可能会卡死 kernel 2023/3/20 16:58 https://gitee.com/open_euler/dashboard?issue_id=I6OLND kernel 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service kernel 2023/3/21 10:52 https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ kernel [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup kernel 2023/3/22 10:20 https://gitee.com/open_euler/dashboard?issue_id=I6P3II curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS python3 OpenEuler23.03不支持platform-python,如何解决 Base-service 2023/4/26 10:55 https://gitee.com/open_euler/dashboard?issue_id=I6YYXA qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM kernel 【openEuler-23.03】wifi功能使用问题 kernel 2023/5/6 15:21 https://gitee.com/open_euler/dashboard?issue_id=I70U2A 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML python3 python3.spec文件中,无效的ifarch语句 Base-service 2023/5/9 15:00 https://gitee.com/open_euler/dashboard?issue_id=I71KX8 kernel 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic kernel 2023/5/17 14:33 https://gitee.com/open_euler/dashboard?issue_id=I73TNL kernel openeuler 23.03 kernel-6.1.19.src.rpm 编译打包报错 kernel 2023/5/17 18:52 https://gitee.com/open_euler/dashboard?issue_id=I73Z10 2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败 2023/6/2 10:46 https://gitee.com/open_euler/dashboard?issue_id=I7AAWF kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR gcc-pie-arm64架构和操作手册结果不同 Compiler 2023/6/6 10:11 https://gitee.com/open_euler/dashboard?issue_id=I7B6X5 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 Compiler 2023/6/7 14:54 https://gitee.com/open_euler/dashboard?issue_id=I7BM6U kernel perf 与  libtraceevent 软件包存在安装冲突 kernel 2023/6/7 20:42 https://gitee.com/open_euler/dashboard?issue_id=I7BRC1 peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ python3 pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错 Base-service 2023/7/11 16:27 https://gitee.com/open_euler/dashboard?issue_id=I7KBUF Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG kernel 【oE23.09】限制negative dentry数量的功能丢失 kernel 2023/9/4 11:18 https://gitee.com/open_euler/dashboard?issue_id=I7Y986 openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降 Compiler 2023/9/5 17:06 https://gitee.com/open_euler/dashboard?issue_id=I7YRN6 use UCP in UTF mode 补丁未合入 Base-service 2023/9/11 14:50 https://gitee.com/open_euler/dashboard?issue_id=I80BT8 iputils ipv6 DNAT组网不通 Networking 2023/9/11 18:10 https://gitee.com/open_euler/dashboard?issue_id=I80GMD python3  python执行正则表达式的时候,由于匹配范围较大,导致占用内存超10M Base-service 2023/9/11 18:16 https://gitee.com/open_euler/dashboard?issue_id=I80GO2 openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 Compiler 2023/9/26 19:24 https://gitee.com/open_euler/dashboard?issue_id=I84L9F alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R gcc中LTO的功能好像出现异常 Compiler 2023/10/26 19:15 https://gitee.com/open_euler/dashboard?issue_id=I8B80Y 在arm平台使用asan编译选项的程序退出前会卡顿5s左右 Compiler 2023/10/30 16:06 https://gitee.com/open_euler/dashboard?issue_id=I8C0YS kernel 实时补丁版本选择 kernel 2023/10/31 9:53 https://gitee.com/open_euler/dashboard?issue_id=I8C74L kernel [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode kernel 2023/11/6 22:23 https://gitee.com/open_euler/dashboard?issue_id=I8EAHA kernel [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  kernel 2023/11/9 17:03 https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR kernel [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream kernel 2023/11/9 17:05 https://gitee.com/open_euler/dashboard?issue_id=I8F80L kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR kernel 23.09分支下缺少对应的Module.kabi_aarch64 kernel 2023/12/9 15:31 https://gitee.com/open_euler/dashboard?issue_id=I8N0IL cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 kernel [openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败 kernel 2023/12/16 9:40 https://gitee.com/open_euler/dashboard?issue_id=I8OWON Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q kernel openeuler embeded 23.09 RT版本启动时系统日志报kernel warning kernel 2023/12/27 11:14 https://gitee.com/open_euler/dashboard?issue_id=I8RP83 qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ 【openEuler-20.03-LTS-SP3】【arm】gcc 编译选项里带-march=native编译 coredump Compiler 2024/1/18 17:15 https://gitee.com/open_euler/dashboard?issue_id=I8X8MH kernel rpm宏用$引用可能会出现空值 kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 kernel 【Eulermaker】raspberrypi-kernel在openEuler-master:everything工程编译失败 kernel 2024/2/19 10:19 https://gitee.com/open_euler/dashboard?issue_id=I92144 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig-high-perform 2024/2/25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 逻辑卷组修复 Storage 2024/3/6 15:36 https://gitee.com/open_euler/dashboard?issue_id=I96BZU [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp Compiler 2024/3/7 9:35 https://gitee.com/open_euler/dashboard?issue_id=I96ID7 kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 kernel 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 Compiler 2024/4/26 18:51 https://gitee.com/open_euler/dashboard?issue_id=I9K172 gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-fac 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 kernel 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-fac 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 Storage 2024/6/6 14:47 https://gitee.com/open_euler/dashboard?issue_id=I9VOFV libiscsi 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA [22.03-LTS-SP3]-O2 -ftree-vectorize -flto -funroll-all-loops -ftree-fold-phiopt -ftrapv运行结果不一致 Compiler 2024/6/13 10:38 https://gitee.com/open_euler/dashboard?issue_id=IA52SK systemd systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 kernel 2024/6/17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 2024/6/19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 2024/6/20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 Storage 2024/6/21 11:15 https://gitee.com/open_euler/dashboard?issue_id=IA75VM 回合上游社区补丁,补丁数量:1 Storage 2024/6/24 10:11 https://gitee.com/open_euler/dashboard?issue_id=IA7MXZ e2fsprogs 回合上游社区补丁,补丁数量:2 Storage 2024/6/24 10:29 https://gitee.com/open_euler/dashboard?issue_id=IA7NF0 findutils 【续#IA56Z7】在openEuler-riscv64上test-localeconv测试失败 Base-service 2024/6/24 15:47 https://gitee.com/open_euler/dashboard?issue_id=IA7TJM openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 Compiler 2024/6/24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 Compiler 2024/6/25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 2024/6/26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F NetworkManager NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 Networking 2024/6/27 9:29 https://gitee.com/open_euler/dashboard?issue_id=IA8MMT qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 2024/6/27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L 飞腾服务器异平台虚拟机热迁移问题补丁 2024/6/28 17:34 https://gitee.com/open_euler/dashboard?issue_id=IA94X1 NetworkManager NetworkManager社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA982Z iproute  iproute社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9830 iputils iputils社区补丁分析回合 Networking 2024/6/29 11:00 https://gitee.com/open_euler/dashboard?issue_id=IA9832 systemd 修复当文件描述符由IO事件源拥有时的文件描述符泄漏 Base-service 2024/6/29 17:00 https://gitee.com/open_euler/dashboard?issue_id=IA9A2E glibc  检视代码发现__mmap调用的入参length可能存在非法值的情形,进行加固 Computing 2024/7/1 11:37 https://gitee.com/open_euler/dashboard?issue_id=IA9ITT kernel 【22.03_SP4_RC5_everything】kernel-rt安装过程存在报错信息 kernel 2024/7/1 15:52 https://gitee.com/open_euler/dashboard?issue_id=IA9MMN python3 回合上游社区补丁,补丁数量:1 Base-service 2024/7/1 16:53 https://gitee.com/open_euler/dashboard?issue_id=IA9NZZ libsolv 例行分析libsolv补丁,需要回合补丁 sig-OS-Builder 2024/7/1 17:17 https://gitee.com/open_euler/dashboard?issue_id=IA9OJ8 systemd systemd源码编译时报pid_fs_magic缺失的错误 Base-service 2024/7/3 21:13 https://gitee.com/open_euler/dashboard?issue_id=IAADVS dbus报错,超过用户最大连接数 Base-service 2024/7/3 21:19 https://gitee.com/open_euler/dashboard?issue_id=IAADWH openEuler 社区指导文档及开放平台链接 openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议主题:sig-intelligence 双周例会 会议链接:https://us06web.zoom.us/j/82404259535?pwd=dJwzAoiVlBjWdJuFPYlJJKIyBS8K7B.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-07-05 15:00, The subject of the conference is sig-intelligence 双周例会, You can join the meeting at https://us06web.zoom.us/j/82404259535?pwd=dJwzAoiVlBjWdJuFPYlJJKIyBS8K7B.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 2. 议题征集中(新增议题可回复本邮件申请,或直接填写至会议纪要看板申报) 会议链接:https://meeting.huaweicloud.com:36443/#/j/980862324 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-07-05 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复本邮件申请,或直接填写至会议纪要看板申报) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/980862324 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ sig-CloudNative 邀请您参加 2024-07-02 16:00 召开的Tencent会议(自动录制) 会议主题:[CloudNative] openEuler CloudNative SIG双周例会 会议链接:https://meeting.tencent.com/dm/XSkwVRn9DN2o 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-07-02 16:00, The subject of the conference is [CloudNative] openEuler CloudNative SIG双周例会, You can join the meeting at https://meeting.tencent.com/dm/XSkwVRn9DN2o . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 发件人: openEuler conference <public(a)openeuler.org> 发送时间: 2024年6月30日 12:02 收件人: ,[email protected],[email protected] 主题: [Tc] openEuler社区TC例会 时间: 2024年7月3日星期三 10:00-12:00(UTC+08:00) 北京,重庆,香港特别行政区,乌鲁木齐。 TC 邀请您参加 2024-07-03 10:00 召开的WeLink会议(自动录制) 会议主题:openEuler社区TC例会 会议内容: TC例会,欢迎申报议题。 会议链接:https://meeting.huaweicloud.com:36443/#/j/985580779 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-07-03 10:00, The subject of the conference is openEuler社区TC例会, Summary: TC例会,欢迎申报议题。 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985580779 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985580779 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-07-03 10:00, The subject of the conference is openEuler社区TC例会, Summary: TC例会,欢迎申报议题。 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985580779 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/85965642726?pwd=os0fASDNQi9me5EMdKpxbpI8U6tmAS.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-07-02 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/85965642726?pwd=os0fASDNQi9me5EMdKpxbpI8U6tmAS.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3及openEuler-24.03-LTS update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240626发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240626发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240626发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240626发布情况及待修复缺陷 5、openEuler 关键组件待修复CVE 清单 6、openEuler 关键组件待修复缺陷清单 7、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/07/05)提供 update_20240703 版本。 openEuler-22.03-LTS-SP1 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题12个,已知漏洞45个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA7L7M?from=project-i… CVE修复: score I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell I932W8:CVE-2024-26592< https://gitee.com/src-openeuler/kernel/issues/I932W8 > kernel I9HK9R:CVE-2024-26852< https://gitee.com/src-openeuler/kernel/issues/I9HK9R > kernel I9HVTH:CVE-2024-26921< https://gitee.com/src-openeuler/kernel/issues/I9HVTH > kernel I9Q94F:CVE-2024-35817< https://gitee.com/src-openeuler/kernel/issues/I9Q94F > kernel I9AW9L:CVE-2023-23913< https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L > rubygem-actionview IA7DPM:CVE-2024-6239< https://gitee.com/src-openeuler/poppler/issues/IA7DPM > poppler I3OZWZ:CVE-2020-23922< https://gitee.com/src-openeuler/giflib/issues/I3OZWZ > giflib I8IN1X:CVE-2023-48161< https://gitee.com/src-openeuler/giflib/issues/I8IN1X > giflib I9L9M3:CVE-2024-27052< https://gitee.com/src-openeuler/kernel/issues/I9L9M3 > kernel I9I8HR:CVE-2023-51798< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR > ffmpeg I9L5HF:CVE-2024-26988< https://gitee.com/src-openeuler/kernel/issues/I9L5HF > kernel IA6S7E:CVE-2024-38569< https://gitee.com/src-openeuler/kernel/issues/IA6S7E > kernel IA7WAL:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL > rubygem-actionpack IA7WB4:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4 > rubygem-activesupport I9L9MB:CVE-2024-27038< https://gitee.com/src-openeuler/kernel/issues/I9L9MB > kernel I9L9N4:CVE-2024-27047< https://gitee.com/src-openeuler/kernel/issues/I9L9N4 > kernel I9L9NQ:CVE-2024-27032< https://gitee.com/src-openeuler/kernel/issues/I9L9NQ > kernel I9Q8NB:CVE-2024-27417< https://gitee.com/src-openeuler/kernel/issues/I9Q8NB > kernel I9QGMG:CVE-2024-35947< https://gitee.com/src-openeuler/kernel/issues/I9QGMG > kernel I9R4NJ:CVE-2021-47381< https://gitee.com/src-openeuler/kernel/issues/I9R4NJ > kernel I9R4O4:CVE-2021-47427< https://gitee.com/src-openeuler/kernel/issues/I9R4O4 > kernel I9RBZI:CVE-2021-47469< https://gitee.com/src-openeuler/kernel/issues/I9RBZI > kernel I9RFEQ:CVE-2023-52791< https://gitee.com/src-openeuler/kernel/issues/I9RFEQ > kernel IA3UT7:CVE-2024-36969< https://gitee.com/src-openeuler/kernel/issues/IA3UT7 > kernel IA6H1H:CVE-2024-24789< https://gitee.com/src-openeuler/golang/issues/IA6H1H > golang IA6SA3:CVE-2024-38555< https://gitee.com/src-openeuler/kernel/issues/IA6SA3 > kernel IA6R4J:CVE-2024-36978< https://gitee.com/src-openeuler/kernel/issues/IA6R4J > kernel IA6S8C:CVE-2024-38545< https://gitee.com/src-openeuler/kernel/issues/IA6S8C > kernel IA6S8E:CVE-2024-38549< https://gitee.com/src-openeuler/kernel/issues/IA6S8E > kernel IA6SHY:CVE-2024-38538< https://gitee.com/src-openeuler/kernel/issues/IA6SHY > kernel IA7D8T:CVE-2024-31076< https://gitee.com/src-openeuler/kernel/issues/IA7D8T > kernel IA7D3L:CVE-2024-38634< https://gitee.com/src-openeuler/kernel/issues/IA7D3L > kernel IA5RGR:CVE-2024-38428< https://gitee.com/src-openeuler/wget/issues/IA5RGR > I688WT:CVE-2022-3341< https://gitee.com/src-openeuler/ffmpeg/issues/I688WT > ffmpeg I9RFR6:CVE-2023-52853< https://gitee.com/src-openeuler/kernel/issues/I9RFR6 > kernel IA6SF1:CVE-2024-38591< https://gitee.com/src-openeuler/kernel/issues/IA6SF1 > kernel IA7DCV:CVE-2024-38662< https://gitee.com/src-openeuler/kernel/issues/IA7DCV > kernel IA4J31:CVE-2024-35235< https://gitee.com/src-openeuler/cups/issues/IA4J31 > I9TAIL:CVE-2024-35221< https://gitee.com/src-openeuler/ruby/issues/I9TAIL > I9Q93E:CVE-2024-35830< https://gitee.com/src-openeuler/kernel/issues/I9Q93E > kernel I9Q990:CVE-2024-35811< https://gitee.com/src-openeuler/kernel/issues/I9Q990 > kernel I9Q9HG:CVE-2023-52696< https://gitee.com/src-openeuler/kernel/issues/I9Q9HG > kernel I9L5HN:CVE-2024-26935< https://gitee.com/src-openeuler/kernel/issues/I9L5HN > kernel I9L9OG:CVE-2024-27053< https://gitee.com/src-openeuler/kernel/issues/I9L9OG > kernel Bugfix: issue #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences #IA81NZ:lwip质量加固:lwip质量加固 #IA7WZG:Sync master to openEuler-22.03-LTS 2024-06-20:Sync master to openEuler-22.03-LTS 2024-06-20 openjdk-1.8.0 #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9J9U2:【openEuler-22.03-LTS-SPx】gala-gopher提供eBPF全栈可观测能力(openEuler 2403 LTS同步):【openEuler-22.03-LTS-SPx】gala-gopher提供eBPF全栈可观测能力(openEuler 2403 LTS同步) gala-gopher #IA85KG:恢复对raw的支持:恢复对raw的支持 util-linux #IA7AKT:【openEuler 22.03-LTS-SP1 update20240619】systemd-time-wait-sync.service服务打开selinux启动失败:【openEuler 22.03-LTS-SP1 update20240619】systemd-time-wait-sync.service服务打开selinux启动失败 selinux-policy #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题17个,已知漏洞46个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA7L7P?from=project-i… CVE修复: score I9S254:CVE-2021-47521< https://gitee.com/src-openeuler/kernel/issues/I9S254 > kernel I9S271:CVE-2021-47500< https://gitee.com/src-openeuler/kernel/issues/I9S271 > kernel IA436B:CVE-2024-36971< https://gitee.com/src-openeuler/kernel/issues/IA436B > kernel I9AW9L:CVE-2023-23913< https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L > rubygem-actionview IA7DPM:CVE-2024-6239< https://gitee.com/src-openeuler/poppler/issues/IA7DPM > poppler I3OZWZ:CVE-2020-23922< https://gitee.com/src-openeuler/giflib/issues/I3OZWZ > giflib I8IN1X:CVE-2023-48161< https://gitee.com/src-openeuler/giflib/issues/I8IN1X > giflib I9R4KT:CVE-2023-52739< https://gitee.com/src-openeuler/kernel/issues/I9R4KT > kernel IA6S5J:CVE-2024-38552< https://gitee.com/src-openeuler/kernel/issues/IA6S5J > kernel IA7WAL:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL > rubygem-actionpack IA7WB4:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4 > rubygem-activesupport I9Q91N:CVE-2024-27436< https://gitee.com/src-openeuler/kernel/issues/I9Q91N > kernel I9Q9I7:CVE-2023-52670< https://gitee.com/src-openeuler/kernel/issues/I9Q9I7 > kernel I9RB55:CVE-2021-47434< https://gitee.com/src-openeuler/kernel/issues/I9RB55 > kernel I9RBZI:CVE-2021-47469< https://gitee.com/src-openeuler/kernel/issues/I9RBZI > kernel I9REDN:CVE-2023-52834< https://gitee.com/src-openeuler/kernel/issues/I9REDN > kernel I9U96L:CVE-2024-36941< https://gitee.com/src-openeuler/kernel/issues/I9U96L > kernel IA6H1H:CVE-2024-24789< https://gitee.com/src-openeuler/golang/issues/IA6H1H > golang IA6S5H:CVE-2024-38588< https://gitee.com/src-openeuler/kernel/issues/IA6S5H > kernel IA6SDQ:CVE-2024-38541< https://gitee.com/src-openeuler/kernel/issues/IA6SDQ > kernel IA6SID:CVE-2021-47609< https://gitee.com/src-openeuler/kernel/issues/IA6SID > kernel IA72FY:CVE-2022-48755< https://gitee.com/src-openeuler/kernel/issues/IA72FY > kernel IA6SHY:CVE-2024-38538< https://gitee.com/src-openeuler/kernel/issues/IA6SHY > kernel IA5RGR:CVE-2024-38428< https://gitee.com/src-openeuler/wget/issues/IA5RGR > I688WT:CVE-2022-3341< https://gitee.com/src-openeuler/ffmpeg/issues/I688WT > ffmpeg IA72I5:CVE-2022-48737< https://gitee.com/src-openeuler/kernel/issues/IA72I5 > kernel I9RFR6:CVE-2023-52853< https://gitee.com/src-openeuler/kernel/issues/I9RFR6 > kernel I9S1ZO:CVE-2021-47565< https://gitee.com/src-openeuler/kernel/issues/I9S1ZO > kernel I9RC3G:CVE-2021-47466< https://gitee.com/src-openeuler/kernel/issues/I9RC3G > kernel IA4J31:CVE-2024-35235< https://gitee.com/src-openeuler/cups/issues/IA4J31 > I9TAIL:CVE-2024-35221< https://gitee.com/src-openeuler/ruby/issues/I9TAIL > I9Q93E:CVE-2024-35830< https://gitee.com/src-openeuler/kernel/issues/I9Q93E > kernel I9R4BX:CVE-2021-47347< https://gitee.com/src-openeuler/kernel/issues/I9R4BX > kernel I9R4CE:CVE-2021-47232< https://gitee.com/src-openeuler/kernel/issues/I9R4CE > kernel I9R4FH:CVE-2021-47346< https://gitee.com/src-openeuler/kernel/issues/I9R4FH > kernel I9R4GZ:CVE-2021-47252< https://gitee.com/src-openeuler/kernel/issues/I9R4GZ > kernel I9R4I3:CVE-2021-47231< https://gitee.com/src-openeuler/kernel/issues/I9R4I3 > kernel I9R4JV:CVE-2021-47288< https://gitee.com/src-openeuler/kernel/issues/I9R4JV > kernel I9RDCV:CVE-2021-47493< https://gitee.com/src-openeuler/kernel/issues/I9RDCV > kernel I9QRI5:CVE-2024-35955< https://gitee.com/src-openeuler/kernel/issues/I9QRI5 > kernel IA6SGV:CVE-2021-47597< https://gitee.com/src-openeuler/kernel/issues/IA6SGV > kernel IA6SCO:CVE-2024-38596< https://gitee.com/src-openeuler/kernel/issues/IA6SCO > kernel I9UOCQ:CVE-2024-36950< https://gitee.com/src-openeuler/kernel/issues/I9UOCQ > kernel IA6SHU:CVE-2024-38607< https://gitee.com/src-openeuler/kernel/issues/IA6SHU > kernel I9TXIA:CVE-2024-36894< https://gitee.com/src-openeuler/kernel/issues/I9TXIA > kernel IA72C3:CVE-2022-48756< https://gitee.com/src-openeuler/kernel/issues/IA72C3 > kernel Bugfix: issue #I9RXHK:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup kernel #IA7IEQ:4.19 LTS补丁回合:4.19 LTS补丁回合 kernel #IA7NWS:Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped.":Revert "x86/mm/ident_map: Use gbpages only where full GB page should be mapped." kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #IA6J1H:sched: smart_grid: fix potential NULL pointer dereference:sched: smart_grid: fix potential NULL pointer dereference kernel #IA81NZ:lwip质量加固:lwip质量加固 #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9PXKA:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd kernel #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA6BE4:【openEuler-1.0-LTS】 serial: 8250_exar: Don't remove GPIO device on suspend:【openEuler-1.0-LTS】 serial: 8250_exar: Don't remove GPIO device on suspend kernel #IA7YCW:【openEuler 1.0-LTS】网络lts回合:【openEuler 1.0-LTS】网络lts回合 kernel #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #I9PVOZ:【OLK-5.10】修复mpam死锁问题:【OLK-5.10】修复mpam死锁问题 kernel #I9SXQ8:修复mpam soft lockup问题:修复mpam soft lockup问题 kernel #IA7533:mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations:mm, vmscan: prevent infinite loop for costly GFP_NOIO | __GFP_RETRY_MAYFAIL allocations kernel #IA7EK1:【openEuler 1.0-LTS】网络tls回合:【openEuler 1.0-LTS】网络tls回合 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240626 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题30个,已知漏洞26个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA7L7N?from=project-i… CVE修复: score I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell I932W8:CVE-2024-26592< https://gitee.com/src-openeuler/kernel/issues/I932W8 > kernel I9AW9L:CVE-2023-23913< https://gitee.com/src-openeuler/rubygem-actionview/issues/I9AW9L > rubygem-actionview IA7DPM:CVE-2024-6239< https://gitee.com/src-openeuler/poppler/issues/IA7DPM > poppler I3OZWZ:CVE-2020-23922< https://gitee.com/src-openeuler/giflib/issues/I3OZWZ > giflib I8IN1X:CVE-2023-48161< https://gitee.com/src-openeuler/giflib/issues/I8IN1X > giflib I9JFG3:CVE-2024-26925< https://gitee.com/src-openeuler/kernel/issues/I9JFG3 > kernel I9I8HR:CVE-2023-51798< https://gitee.com/src-openeuler/ffmpeg/issues/I9I8HR > ffmpeg IA7WAL:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-actionpack/issues/IA7WAL > rubygem-actionpack IA7WB4:CVE-2022-23633< https://gitee.com/src-openeuler/rubygem-activesupport/issues/IA7WB4 > rubygem-activesupport I9RBZI:CVE-2021-47469< https://gitee.com/src-openeuler/kernel/issues/I9RBZI > kernel IA3UT7:CVE-2024-36969< https://gitee.com/src-openeuler/kernel/issues/IA3UT7 > kernel IA6H1H:CVE-2024-24789< https://gitee.com/src-openeuler/golang/issues/IA6H1H > golang IA6S5H:CVE-2024-38588< https://gitee.com/src-openeuler/kernel/issues/IA6S5H > kernel IA6R4J:CVE-2024-36978< https://gitee.com/src-openeuler/kernel/issues/IA6R4J > kernel IA6S8C:CVE-2024-38545< https://gitee.com/src-openeuler/kernel/issues/IA6S8C > kernel I9DNF6:CVE-2024-26661< https://gitee.com/src-openeuler/kernel/issues/I9DNF6 > kernel IA5RGR:CVE-2024-38428< https://gitee.com/src-openeuler/wget/issues/IA5RGR > I9RFR6:CVE-2023-52853< https://gitee.com/src-openeuler/kernel/issues/I9RFR6 > kernel IA6SF1:CVE-2024-38591< https://gitee.com/src-openeuler/kernel/issues/IA6SF1 > kernel IA4J31:CVE-2024-35235< https://gitee.com/src-openeuler/cups/issues/IA4J31 > I9TAIL:CVE-2024-35221< https://gitee.com/src-openeuler/ruby/issues/I9TAIL > I9Q93E:CVE-2024-35830< https://gitee.com/src-openeuler/kernel/issues/I9Q93E > kernel I9QG7T:CVE-2024-35902< https://gitee.com/src-openeuler/kernel/issues/I9QG7T > kernel I9QRI5:CVE-2024-35955< https://gitee.com/src-openeuler/kernel/issues/I9QRI5 > kernel IA6VIB:CVE-2023-39180< https://gitee.com/src-openeuler/kernel/issues/IA6VIB > kernel I9L9OG:CVE-2024-27053< https://gitee.com/src-openeuler/kernel/issues/I9L9OG > kernel IA6SCO:CVE-2024-38596< https://gitee.com/src-openeuler/kernel/issues/IA6SCO > kernel I9U997:CVE-2024-36923< https://gitee.com/src-openeuler/kernel/issues/I9U997 > kernel IA6S8L:CVE-2024-38601< https://gitee.com/src-openeuler/kernel/issues/IA6S8L > kernel Bugfix: issue #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences #IA5PIS:Use unlikely modification of filp_close anomaly detection branch:Use unlikely modification of filp_close anomaly detection branch kernel #IA7WZG:Sync master to openEuler-22.03-LTS 2024-06-20:Sync master to openEuler-22.03-LTS 2024-06-20 openjdk-1.8.0 #IA7NUX:ko启动阶段对内存开放可写的范围过大:ko启动阶段对内存开放可写的范围过大 dpu-utilities #I9PXW6:【OLK-5.10】追加支持per-memcg异步回收水线绑核功能:【OLK-5.10】追加支持per-memcg异步回收水线绑核功能 kernel #IA5AEP:【OLK-5.10】openeuler支持io切换到指定cpu异步下发:【OLK-5.10】openeuler支持io切换到指定cpu异步下发 kernel #I91DSN:【OLK-5.10】Fix concurrent modify tp bugfix:【OLK-5.10】Fix concurrent modify tp bugfix kernel #IA71XS:【OLK-5.10】ima度量时,设置默认策略ima_policy="tcb",系统panic:【OLK-5.10】ima度量时,设置默认策略ima_policy="tcb",系统panic kernel #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #IA5YWA:CVE-2023-39179:CVE-2023-39179 kernel #IA6J1H:sched: smart_grid: fix potential NULL pointer dereference:sched: smart_grid: fix potential NULL pointer dereference kernel #IA7CCA:arm64 默认使用SIS_PROP:arm64 默认使用SIS_PROP kernel #IA81NZ:lwip质量加固:lwip质量加固 #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #IA6P6T:【OLK-5.10】Fix allmodconfig build frame size error in hiroce3 driver:【OLK-5.10】Fix allmodconfig build frame size error in hiroce3 driver kernel #IA85KG:恢复对raw的支持:恢复对raw的支持 util-linux #IA6GOR:【OLK-5.10】Fix token error issue when concurrent calls:【OLK-5.10】Fix token error issue when concurrent calls kernel #I9PXKA:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd:【OLK-5.10】KASAN: null-ptr-deref Read in __loop_clr_fd kernel #I9CKL5:symbol lookup error: rte_eth_bond_link_monitoring_get:symbol lookup error: rte_eth_bond_link_monitoring_get #IA7NPI:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题:【OLK-5.10】回合补丁修复buffer_percent文件的权限问题 kernel #I93S0P:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性性能优化:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性性能优化 kernel #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #I9MWEQ:【OLK-5.10】交企ubifs df -h显示盘空间满:【OLK-5.10】交企ubifs df -h显示盘空间满 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 openEuler-24.03-LTS Update 20240626 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题11个,已知漏洞26个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA7L7Q?from=project-i… CVE修复: score IA6H2H:CVE-2024-24790< https://gitee.com/src-openeuler/golang/issues/IA6H2H > golang IA7DAP:CVE-2024-36477< https://gitee.com/src-openeuler/kernel/issues/IA7DAP > kernel IA7DPM:CVE-2024-6239< https://gitee.com/src-openeuler/poppler/issues/IA7DPM > poppler I3OZWZ:CVE-2020-23922< https://gitee.com/src-openeuler/giflib/issues/I3OZWZ > giflib I8IN1X:CVE-2023-48161< https://gitee.com/src-openeuler/giflib/issues/I8IN1X > giflib I9U7YV:CVE-2024-36898< https://gitee.com/src-openeuler/kernel/issues/I9U7YV > kernel IA6SI7:CVE-2024-38587< https://gitee.com/src-openeuler/kernel/issues/IA6SI7 > kernel I9TM8A:CVE-2024-36902< https://gitee.com/src-openeuler/kernel/issues/I9TM8A > kernel I9TMCC:CVE-2024-36883< https://gitee.com/src-openeuler/kernel/issues/I9TMCC > kernel I9U4IQ:CVE-2024-36905< https://gitee.com/src-openeuler/kernel/issues/I9U4IQ > kernel I9U91D:CVE-2024-36919< https://gitee.com/src-openeuler/kernel/issues/I9U91D > kernel I9UAZH:CVE-2024-36903< https://gitee.com/src-openeuler/kernel/issues/I9UAZH > kernel IA3COJ:CVE-2024-36968< https://gitee.com/src-openeuler/kernel/issues/IA3COJ > kernel IA6R4J:CVE-2024-36978< https://gitee.com/src-openeuler/kernel/issues/IA6R4J > kernel IA6S8E:CVE-2024-38549< https://gitee.com/src-openeuler/kernel/issues/IA6S8E > kernel IA6SDQ:CVE-2024-38541< https://gitee.com/src-openeuler/kernel/issues/IA6SDQ > kernel IA6SHY:CVE-2024-38538< https://gitee.com/src-openeuler/kernel/issues/IA6SHY > kernel IA5RGR:CVE-2024-38428< https://gitee.com/src-openeuler/wget/issues/IA5RGR > I9TMCO:CVE-2024-36928< https://gitee.com/src-openeuler/kernel/issues/I9TMCO > kernel IA4J31:CVE-2024-35235< https://gitee.com/src-openeuler/cups/issues/IA4J31 > IA6S5L:CVE-2024-38605< https://gitee.com/src-openeuler/kernel/issues/IA6S5L > kernel IA7D1P:CVE-2024-38636< https://gitee.com/src-openeuler/kernel/issues/IA7D1P > kernel IA6SCO:CVE-2024-38596< https://gitee.com/src-openeuler/kernel/issues/IA6SCO > kernel IA6H2O:CVE-2024-36977< https://gitee.com/src-openeuler/kernel/issues/IA6H2O > kernel IA6H2K:CVE-2024-36975< https://gitee.com/src-openeuler/kernel/issues/IA6H2K > kernel IA6H2M:CVE-2024-36974< https://gitee.com/src-openeuler/kernel/issues/IA6H2M > kernel Bugfix: issue #I9SEPI:resolve gzip time eliminate differences:resolve gzip time eliminate differences #IA7HEJ:anaconda在部分衍生系统进行安装依赖和内核参数优化:anaconda在部分衍生系统进行安装依赖和内核参数优化 anaconda #IA81NZ:lwip质量加固:lwip质量加固 #IA78B3:host有虚拟机负载的场景下top利用率显示不准:host有虚拟机负载的场景下top利用率显示不准 procps-ng #IA5WRQ:security-tool冗余加固项与失效加固项移动至对应单包中进行加固:security-tool冗余加固项与失效加固项移动至对应单包中进行加固 avahi #IA5MI2:rpmdevtools 9.6-2版本缺少rpmargs等命令:rpmdevtools 9.6-2版本缺少rpmargs等命令 rpmdevtools #I9SEN8:libnet存在冗余文件,需要删除:libnet存在冗余文件,需要删除 libnet #IA7ES5:'StreamDriver.CRLFile'配置参数在imtcp和omfwd模块中不可用:'StreamDriver.CRLFile'配置参数在imtcp和omfwd模块中不可用 rsyslog #IA81JO:gazelle上游社区补丁同步:gazelle上游社区补丁同步 gazelle #I9SEIG:python-paramiko提供的ssh客户端使用不安全算法时增加提示信息:python-paramiko提供的ssh客户端使用不安全算法时增加提示信息 python-paramiko #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024/6/12 17:46 src-openEuler/oeAware-manager A-Tune https://e.gitee.com/open_euler/issues/table?issue=IA4XKC 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(6.28日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2024-26643 I9AK7L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9AK7L CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-36030 I9TM8K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9TM8K CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2021-47452 I9RBJF 10.28 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RBJF CVE-2024-36970 IA3D89 10.49 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3D89 CVE-2024-36966 IA3CYB 10.49 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3CYB CVE-2024-36965 IA3UTD 10.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3UTD CVE-2024-36967 IA3UT2 10.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3UT2 CVE-2024-6287 IA7YSN 10.69 arm-trusted-firmware Base-service https://gitee.com/src-openeuler/arm-trusted-firmware/issues/IA7YSN CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-36477 IA7DAP 11.19 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7DAP CVE-2024-39277 IA7DCL 11.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7DCL CVE-2024-38599 IA6SEU 12.03 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6SEU CVE-2022-48735 IA72LQ 12.36 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA72LQ CVE-2022-31676 IA8JNI 12.69 open-vm-tools https://gitee.com/src-openeuler/open-vm-tools/issues/IA8JNI CVE-2024-39291 IA7YJS 12.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YJS CVE-2024-38664 IA7YJM 12.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YJM CVE-2021-47416 I9R4P1 13.03 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P1 CVE-2024-36972 IA4AHU 13.09 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA4AHU CVE-2024-36937 I9UM46 13.19 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UM46 CVE-2024-37535 IA4GGR 13.31 vte291 GNOME https://gitee.com/src-openeuler/vte291/issues/IA4GGR CVE-2024-38610 IA6S9M 13.36 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA6S9M CVE-2024-35971 I9QRFE 13.44 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRFE CVE-2024-5692 IA4IZW 13.63 firefox Application https://gitee.com/src-openeuler/firefox/issues/IA4IZW CVE-2021-3712 IA8W8U 13.69 mysql-connector-java dev-utils https://gitee.com/src-openeuler/mysql-connector-java/issues/IA8W8U CVE-2023-39410 IA8W5H 13.69 Application https://gitee.com/src-openeuler/avro/issues/IA8W5H CVE-2024-38667 IA7YKL 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA7YKL CVE-2024-35176 IA483B 13.69 sig-ruby https://gitee.com/src-openeuler/ruby/issues/IA483B CVE-2024-36932 IA3UVP 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA3UVP CVE-2024-36893 I9U8NX 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U8NX CVE-2024-36925 I9TM8B 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9TM8B CVE-2021-47570 I9S26W 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S26W CVE-2021-47519 I9S201 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S201 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 gcc 10.3.0 __libc_vfork符号丢失(i686架构) sig/Compiler 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 sig/Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 sig/Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 sig/Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] sig/Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic sig/Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 sig/Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. sig/Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 sig/Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 sig/Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB kernel 内存可靠性分级需求 sig/Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 sig/Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 sig/Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 sig/Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login sig/Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 sig/Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 openssl openssl 3.0 支持TLCP特性 sig/sig-security-fac 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 sig/Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 sig/Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp sig/Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 sig/Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 sig/Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML python3 python3.spec文件中,无效的ifarch语句 sig/Base-service 2023/5/9 15:00 https://gitee.com/open_euler/dashboard?issue_id=I71KX8 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation sig/Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 sig/Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level sig/Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs sig/Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] sig/Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] sig/Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 sig/Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] sig/Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] sig/Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] sig/Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] sig/Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] sig/Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 sig/Virt 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 sig/Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig/sig-security-fac 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 sig/Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl sig/Virt 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 sig/Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 sig/DB 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 sig/Virt 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 oncn-bwm 【24.03 LTS】软件包选型 sig/sig-high-perform 2024/2/25 14:50 https://gitee.com/open_euler/dashboard?issue_id=I93IG3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? sig/Virt 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 sig/Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 逻辑卷组修复 sig/Storage 2024/3/6 15:36 https://gitee.com/open_euler/dashboard?issue_id=I96BZU kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 sig/Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 sig/Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 sig/Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 sig/Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 sig/Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed sig/Virt 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 sig/Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 sig/Virt 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 sig/Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] sig/Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist sig/Virt 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() sig/Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach sig/Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 sig/Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 sig/Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 sig/Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler sig/Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 sig/Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig/sig-security-fac 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 sig/Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. sig/Virt 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 sig/Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 sig/Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 sig/Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig/sig-security-fac 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 sig/Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX python3 [上游补丁回合] 在expat-2.6.0环境check失败 sig/Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 sig/Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 sig/Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 sig/Storage 2024/6/6 14:47 https://gitee.com/open_euler/dashboard?issue_id=I9VOFV libiscsi 需要在每行日志记录前添加一个时间戳 sig/Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA systemd systemd-udev更新设备分区符号链接失败报错 sig/Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 kernel CVE-2023-39179 sig/Kernel 2024/6/17 14:34 https://gitee.com/open_euler/dashboard?issue_id=IA5YWA openeuler2403  qemu8.2 不支持host-model模式启动虚拟机 sig/Virt 2024/6/19 15:54 https://gitee.com/open_euler/dashboard?issue_id=IA6NWF 24.03 qemu-guest-agent 启动失败 sig/Virt 2024/6/20 17:33 https://gitee.com/open_euler/dashboard?issue_id=IA70UD 22.03 sp3上为什么没有了lvm2-lvmeatd.service这个服务 sig/Storage 2024/6/21 11:15 https://gitee.com/open_euler/dashboard?issue_id=IA75VM 回合上游社区补丁,补丁数量:1 sig/Storage 2024/6/24 10:11 https://gitee.com/open_euler/dashboard?issue_id=IA7MXZ e2fsprogs 回合上游社区补丁,补丁数量:2 sig/Storage 2024/6/24 10:29 https://gitee.com/open_euler/dashboard?issue_id=IA7NF0 findutils 【续#IA56Z7】在openEuler-riscv64上test-localeconv测试失败 sig/Base-service 2024/6/24 15:47 https://gitee.com/open_euler/dashboard?issue_id=IA7TJM openEuler 22.03 gcc10.3.1 使用-fsanitize=address编译出现运行时异常 sig/Compiler 2024/6/24 21:15 https://gitee.com/open_euler/dashboard?issue_id=IA7YAW libstdc++-devel中的c++config.h存在版本差异 sig/Compiler 2024/6/25 9:36 https://gitee.com/open_euler/dashboard?issue_id=IA800B 22.03-sp3 arm64不支持cpu热插拔吗,guest-os是centos7 sig/Virt 2024/6/26 16:50 https://gitee.com/open_euler/dashboard?issue_id=IA8I8F NetworkManager NetworkManager使用ifdown/ifup bond接口后,bond接口的ifindex会发生变化 sig/Networking 2024/6/27 9:29 https://gitee.com/open_euler/dashboard?issue_id=IA8MMT qemu-8.2.0在特定情况下无法启动虚拟机,blockdev中的断言语句报错 sig/Virt 2024/6/27 18:13 https://gitee.com/open_euler/dashboard?issue_id=IA8V4L openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议链接:https://meeting.huaweicloud.com:36443/#/j/987590635 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-06-27 14:30, The subject of the conference is 机密计算SIG例会, Summary: 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/987590635 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ openEuler 24.09是基于6.6内核的创新版本,需求收集中,欢迎各sig maintainer、伙伴和社区开发者们积极反馈和交流。 请大家提交需要合入的特性清单到release plan上,感谢! openEuler 24.09创新版本release plan: https://gitee.com/openeuler/release-management/blob/master/openEuler-24.09/… 需求申请流程链接,请按照流程步骤提交,issue 类型选择需求, issue 标题以 [openEuler-24.09] 开头: https://gitee.com/openeuler/release-management/blob/master/Goverance/openEu… Thanks & best regards, 会议链接:https://meeting.huaweicloud.com:36443/#/j/983195316 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the WeLink conference(auto recording) will be held at 2024-06-28 10:00, The subject of the conference is 2203 LTS SP4版本出口评审, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983195316 . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/964497753 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-06-26 14:15, The subject of the conference is QA-sig 例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/964497753 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 欢迎大家投稿!!!社区的点滴故事都值得记录。 如果您希望在月报增加内容, 请于 06月28日(周五)16:00 前 联系 翁巧贞(微信/联系:13537832183,wengqiaozhen(a)openeuler.sh) 如邮件回复,请在正文内说明稿件内容(标题、文案、配图、相关链接等)以及您的微信联系方式,以便内容的沟通。 万分感谢!! 往期回顾:openEuler 社区月报< https://mp.weixin.qq.com/mp/appmsgalbum?__biz=MzkyMjYzNjU0Ng==&action=getal… > 安全委员会&安全技术SIG例会 会议链接:https://us06web.zoom.us/j/81966270017?pwd=wScsbl4XvLaARlHO2oluHrb7NFT3H7.1 会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! security-committee invites you to attend the Zoom conference(auto recording) will be held at 2024-06-26 16:00, The subject of the conference is 安全委员会&安全技术SIG例会, Summary: 安全委员会&安全技术SIG例会 You can join the meeting at https://us06web.zoom.us/j/81966270017?pwd=wScsbl4XvLaARlHO2oluHrb7NFT3H7.1 . Add topics at https://etherpad.openeuler.org/p/security-committee-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3及openEuler-24.03-LTS update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240619发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240619发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240619发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240619发布情况及待修复缺陷 5、openEuler 关键组件待修复CVE 清单 6、openEuler 关键组件待修复缺陷清单 7、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/06/28)提供 update_20240626 版本。 openEuler-22.03-LTS-SP1 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题10个,已知漏洞63个,热补丁1个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA5WG2?from=project-i… CVE修复: score I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell IA436B:CVE-2024-36971< https://gitee.com/src-openeuler/kernel/issues/IA436B > kernel I9138W:CVE-2023-52425< https://gitee.com/src-openeuler/expat/issues/I9138W > expat I9UNUO:CVE-2024-36960< https://gitee.com/src-openeuler/kernel/issues/I9UNUO > kernel I9R4KT:CVE-2023-52739< https://gitee.com/src-openeuler/kernel/issues/I9R4KT > kernel I9TAHR:CVE-2024-36016< https://gitee.com/src-openeuler/kernel/issues/I9TAHR > kernel I9R4M4:CVE-2021-47366< https://gitee.com/src-openeuler/kernel/issues/I9R4M4 > kernel I9TM8M:CVE-2024-1298< https://gitee.com/src-openeuler/edk2/issues/I9TM8M > I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I8JWWI:CVE-2023-42363< https://gitee.com/src-openeuler/busybox/issues/I8JWWI > busybox I8JWZT:CVE-2023-42365< https://gitee.com/src-openeuler/busybox/issues/I8JWZT > busybox I8JWZV:CVE-2023-42364< https://gitee.com/src-openeuler/busybox/issues/I8JWZV > busybox I8JWZU:CVE-2023-42366< https://gitee.com/src-openeuler/busybox/issues/I8JWZU > busybox I9KGN6:CVE-2023-29532< https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6 > mozjs78 I9L4RJ:CVE-2024-26960< https://gitee.com/src-openeuler/kernel/issues/I9L4RJ > kernel I9L4XI:CVE-2024-26936< https://gitee.com/src-openeuler/kernel/issues/I9L4XI > kernel I9L5E2:CVE-2024-26947< https://gitee.com/src-openeuler/kernel/issues/I9L5E2 > kernel I9L5E3:CVE-2024-26954< https://gitee.com/src-openeuler/kernel/issues/I9L5E3 > kernel I9L5LB:CVE-2024-27014< https://gitee.com/src-openeuler/kernel/issues/I9L5LB > kernel I9L9N8:CVE-2024-27044< https://gitee.com/src-openeuler/kernel/issues/I9L9N8 > kernel I9LK4T:CVE-2022-48673< https://gitee.com/src-openeuler/kernel/issues/I9LK4T > kernel I9Q98R:CVE-2024-35828< https://gitee.com/src-openeuler/kernel/issues/I9Q98R > kernel I9Q99Q:CVE-2024-35815< https://gitee.com/src-openeuler/kernel/issues/I9Q99Q > kernel I9Q9CD:CVE-2024-35819< https://gitee.com/src-openeuler/kernel/issues/I9Q9CD > kernel I9Q9CJ:CVE-2023-52693< https://gitee.com/src-openeuler/kernel/issues/I9Q9CJ > kernel I9Q9CH:CVE-2024-35839< https://gitee.com/src-openeuler/kernel/issues/I9Q9CH > kernel I9Q9I7:CVE-2023-52670< https://gitee.com/src-openeuler/kernel/issues/I9Q9I7 > kernel I9QG1A:CVE-2024-35870< https://gitee.com/src-openeuler/kernel/issues/I9QG1A > kernel I9QG2D:CVE-2024-35887< https://gitee.com/src-openeuler/kernel/issues/I9QG2D > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9QGM8:CVE-2024-35932< https://gitee.com/src-openeuler/kernel/issues/I9QGM8 > kernel I9QRFS:CVE-2024-35966< https://gitee.com/src-openeuler/kernel/issues/I9QRFS > kernel I9QRL7:CVE-2024-35982< https://gitee.com/src-openeuler/kernel/issues/I9QRL7 > kernel I9QRMU:CVE-2024-35951< https://gitee.com/src-openeuler/kernel/issues/I9QRMU > kernel I9QRQE:CVE-2024-35965< https://gitee.com/src-openeuler/kernel/issues/I9QRQE > kernel I9R4KH:CVE-2023-52732< https://gitee.com/src-openeuler/kernel/issues/I9R4KH > kernel I9R4LS:CVE-2023-52762< https://gitee.com/src-openeuler/kernel/issues/I9R4LS > kernel I9R4N9:CVE-2023-52708< https://gitee.com/src-openeuler/kernel/issues/I9R4N9 > kernel I9RE9O:CVE-2023-52841< https://gitee.com/src-openeuler/kernel/issues/I9RE9O > kernel I9RFEM:CVE-2023-52821< https://gitee.com/src-openeuler/kernel/issues/I9RFEM > kernel I9RFHD:CVE-2023-52846< https://gitee.com/src-openeuler/kernel/issues/I9RFHD > kernel I9TOGH:CVE-2023-52882< https://gitee.com/src-openeuler/kernel/issues/I9TOGH > kernel I9U4LC:CVE-2024-36916< https://gitee.com/src-openeuler/kernel/issues/I9U4LC > kernel I9U91D:CVE-2024-36919< https://gitee.com/src-openeuler/kernel/issues/I9U91D > kernel I9US4T:CVE-2024-36954< https://gitee.com/src-openeuler/kernel/issues/I9US4T > kernel IA3COJ:CVE-2024-36968< https://gitee.com/src-openeuler/kernel/issues/IA3COJ > kernel I9U4IQ:CVE-2024-36905< https://gitee.com/src-openeuler/kernel/issues/I9U4IQ > kernel I9Q8LZ:CVE-2024-27415< https://gitee.com/src-openeuler/kernel/issues/I9Q8LZ > kernel I9Q8ZK:CVE-2024-35790< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZK > kernel I9VVUW:CVE-2024-5206< https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW > python-scikit-learn I9W3QW:CVE-2024-37388< https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW > python-lxml I9L4T1:CVE-2024-27019< https://gitee.com/src-openeuler/kernel/issues/I9L4T1 > kernel I9R4LR:CVE-2023-52747< https://gitee.com/src-openeuler/kernel/issues/I9R4LR > kernel I9UMD0:CVE-2024-36952< https://gitee.com/src-openeuler/kernel/issues/I9UMD0 > kernel IA5242:CVE-2024-5742< https://gitee.com/src-openeuler/nano/issues/IA5242 > IA5Q05:CVE-2023-52890< https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05 > ntfs-3g I9TMCO:CVE-2024-36928< https://gitee.com/src-openeuler/kernel/issues/I9TMCO > kernel I9Q99Y:CVE-2024-35796< https://gitee.com/src-openeuler/kernel/issues/I9Q99Y > kernel I9QGJD:CVE-2024-35937< https://gitee.com/src-openeuler/kernel/issues/I9QGJD > kernel I9UOQA:CVE-2024-36953< https://gitee.com/src-openeuler/kernel/issues/I9UOQA > kernel I9U1UZ:CVE-2024-36938< https://gitee.com/src-openeuler/kernel/issues/I9U1UZ > kernel I9Q9EU:CVE-2023-52672< https://gitee.com/src-openeuler/kernel/issues/I9Q9EU > kernel I9U4L1:CVE-2024-36917< https://gitee.com/src-openeuler/kernel/issues/I9U4L1 > kernel Bugfix: issue #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 #I9SY02:主线bugfix补丁回合:主线bugfix补丁回合 kernel #I9DFT4:Backport 5.10.201 LTS patches from upstream:Backport 5.10.201 LTS patches from upstream kernel #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I6WPFT:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题 kernel #IA53JK:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #I9K0H3:【OLK-5.10】WARNING in __blkdev_issue_discard:【OLK-5.10】WARNING in __blkdev_issue_discard kernel #IA6HOF:禁止[email protected]对实例名进行反转义:禁止[email protected]对实例名进行反转义 systemd Hotpatch score CVE-2024-26934 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题5个,已知漏洞67个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA5WG8?from=project-i… CVE修复: score I9PJTN:CVE-2022-22740< https://gitee.com/src-openeuler/mozjs78/issues/I9PJTN > mozjs78 I9RCYN:CVE-2021-47496< https://gitee.com/src-openeuler/kernel/issues/I9RCYN > kernel I9S27V:CVE-2021-47571< https://gitee.com/src-openeuler/kernel/issues/I9S27V > kernel I9138W:CVE-2023-52425< https://gitee.com/src-openeuler/expat/issues/I9138W > expat I9UNUO:CVE-2024-36960< https://gitee.com/src-openeuler/kernel/issues/I9UNUO > kernel I9RD9Z:CVE-2021-47483< https://gitee.com/src-openeuler/kernel/issues/I9RD9Z > kernel I9RD4V:CVE-2021-47474< https://gitee.com/src-openeuler/kernel/issues/I9RD4V > kernel I9RD02:CVE-2021-47485< https://gitee.com/src-openeuler/kernel/issues/I9RD02 > kernel I9TAHR:CVE-2024-36016< https://gitee.com/src-openeuler/kernel/issues/I9TAHR > kernel I9RL1P:CVE-2021-47321< https://gitee.com/src-openeuler/kernel/issues/I9RL1P > kernel I9TM8M:CVE-2024-1298< https://gitee.com/src-openeuler/edk2/issues/I9TM8M > I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I9KGN6:CVE-2023-29532< https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6 > mozjs78 I9L5LB:CVE-2024-27014< https://gitee.com/src-openeuler/kernel/issues/I9L5LB > kernel I9LK64:CVE-2022-48693< https://gitee.com/src-openeuler/kernel/issues/I9LK64 > kernel I9Q8LU:CVE-2024-27402< https://gitee.com/src-openeuler/kernel/issues/I9Q8LU > kernel I9Q97O:CVE-2024-35821< https://gitee.com/src-openeuler/kernel/issues/I9Q97O > kernel I9Q98R:CVE-2024-35828< https://gitee.com/src-openeuler/kernel/issues/I9Q98R > kernel I9Q9CD:CVE-2024-35819< https://gitee.com/src-openeuler/kernel/issues/I9Q9CD > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9QGMG:CVE-2024-35947< https://gitee.com/src-openeuler/kernel/issues/I9QGMG > kernel I9QRL7:CVE-2024-35982< https://gitee.com/src-openeuler/kernel/issues/I9QRL7 > kernel I9R4II:CVE-2021-47281< https://gitee.com/src-openeuler/kernel/issues/I9R4II > kernel I9R4I4:CVE-2021-47301< https://gitee.com/src-openeuler/kernel/issues/I9R4I4 > kernel I9R4JK:CVE-2021-47257< https://gitee.com/src-openeuler/kernel/issues/I9R4JK > kernel I9R4IP:CVE-2021-47229< https://gitee.com/src-openeuler/kernel/issues/I9R4IP > kernel I9R4M7:CVE-2023-52764< https://gitee.com/src-openeuler/kernel/issues/I9R4M7 > kernel I9R4N9:CVE-2023-52708< https://gitee.com/src-openeuler/kernel/issues/I9R4N9 > kernel I9R4O7:CVE-2021-47425< https://gitee.com/src-openeuler/kernel/issues/I9R4O7 > kernel I9RBFB:CVE-2021-47456< https://gitee.com/src-openeuler/kernel/issues/I9RBFB > kernel I9RBIY:CVE-2021-47440< https://gitee.com/src-openeuler/kernel/issues/I9RBIY > kernel I9RC2J:CVE-2021-47468< https://gitee.com/src-openeuler/kernel/issues/I9RC2J > kernel I9RFEZ:CVE-2023-52810< https://gitee.com/src-openeuler/kernel/issues/I9RFEZ > kernel I9RG0B:CVE-2023-52843< https://gitee.com/src-openeuler/kernel/issues/I9RG0B > kernel I9RLTD:CVE-2021-47334< https://gitee.com/src-openeuler/kernel/issues/I9RLTD > kernel I9S1ZJ:CVE-2021-47310< https://gitee.com/src-openeuler/kernel/issues/I9S1ZJ > kernel I9S1ZV:CVE-2021-47509< https://gitee.com/src-openeuler/kernel/issues/I9S1ZV > kernel I9S258:CVE-2021-47516< https://gitee.com/src-openeuler/kernel/issues/I9S258 > kernel I9S26U:CVE-2023-52880< https://gitee.com/src-openeuler/kernel/issues/I9S26U > kernel I9U4IQ:CVE-2024-36905< https://gitee.com/src-openeuler/kernel/issues/I9U4IQ > kernel I9U91D:CVE-2024-36919< https://gitee.com/src-openeuler/kernel/issues/I9U91D > kernel I9UBH3:CVE-2024-36886< https://gitee.com/src-openeuler/kernel/issues/I9UBH3 > kernel I9UO9S:CVE-2024-36901< https://gitee.com/src-openeuler/kernel/issues/I9UO9S > kernel I9QG2F:CVE-2024-35893< https://gitee.com/src-openeuler/kernel/issues/I9QG2F > kernel I9VVUW:CVE-2024-5206< https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW > python-scikit-learn I9W3QW:CVE-2024-37388< https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW > python-lxml I9L4T1:CVE-2024-27019< https://gitee.com/src-openeuler/kernel/issues/I9L4T1 > kernel I9R4AY:CVE-2021-47354< https://gitee.com/src-openeuler/kernel/issues/I9R4AY > kernel I9R4LR:CVE-2023-52747< https://gitee.com/src-openeuler/kernel/issues/I9R4LR > kernel I9UMD0:CVE-2024-36952< https://gitee.com/src-openeuler/kernel/issues/I9UMD0 > kernel IA5242:CVE-2024-5742< https://gitee.com/src-openeuler/nano/issues/IA5242 > IA5Q05:CVE-2023-52890< https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05 > ntfs-3g I9RFJQ:CVE-2023-52875< https://gitee.com/src-openeuler/kernel/issues/I9RFJQ > kernel I9R49O:CVE-2021-47267< https://gitee.com/src-openeuler/kernel/issues/I9R49O > kernel I9R4CY:CVE-2021-47344< https://gitee.com/src-openeuler/kernel/issues/I9R4CY > kernel I9R4HY:CVE-2021-47249< https://gitee.com/src-openeuler/kernel/issues/I9R4HY > kernel I9RDEJ:CVE-2021-47482< https://gitee.com/src-openeuler/kernel/issues/I9RDEJ > kernel I9QGJD:CVE-2024-35937< https://gitee.com/src-openeuler/kernel/issues/I9QGJD > kernel I9R4ER:CVE-2021-47345< https://gitee.com/src-openeuler/kernel/issues/I9R4ER > kernel I9R4G2:CVE-2021-47261< https://gitee.com/src-openeuler/kernel/issues/I9R4G2 > kernel I9S22G:CVE-2021-47501< https://gitee.com/src-openeuler/kernel/issues/I9S22G > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel I9R4IN:CVE-2021-47234< https://gitee.com/src-openeuler/kernel/issues/I9R4IN > kernel I9R4KG:CVE-2023-52742< https://gitee.com/src-openeuler/kernel/issues/I9R4KG > kernel I9R4OO:CVE-2021-47372< https://gitee.com/src-openeuler/kernel/issues/I9R4OO > kernel I9RFIG:CVE-2023-52836< https://gitee.com/src-openeuler/kernel/issues/I9RFIG > kernel I9U1KE:CVE-2024-36934< https://gitee.com/src-openeuler/kernel/issues/I9U1KE > kernel Bugfix: issue #I92HA8:【openEuler-1.0-LTS】Support Hygon family 18h model 6h L3 PMU:【openEuler-1.0-LTS】Support Hygon family 18h model 6h L3 PMU kernel #IA5JXN:【openeuler-1.0-LTS】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【openeuler-1.0-LTS】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I92H9L:【openEuler-1.0-LTS】Some fixes for Hygon model 4h~6h processors:【openEuler-1.0-LTS】Some fixes for Hygon model 4h~6h processors kernel #I92HBF:【openEuler-1.0-LTS】Support Hygon family 18h model 5h HD-Audio:【openEuler-1.0-LTS】Support Hygon family 18h model 5h HD-Audio kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240619 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题30个,已知漏洞62个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA5WG3?from=project-i… CVE修复: score I9T23J:CVE-2022-34481< https://gitee.com/src-openeuler/mozjs78/issues/I9T23J > mozjs78 IA4JOQ:CVE-2023-45745< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOQ > microcode_ctl I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell IA436B:CVE-2024-36971< https://gitee.com/src-openeuler/kernel/issues/IA436B > kernel I9138W:CVE-2023-52425< https://gitee.com/src-openeuler/expat/issues/I9138W > expat I9UNUO:CVE-2024-36960< https://gitee.com/src-openeuler/kernel/issues/I9UNUO > kernel I9TAHR:CVE-2024-36016< https://gitee.com/src-openeuler/kernel/issues/I9TAHR > kernel I9R4M4:CVE-2021-47366< https://gitee.com/src-openeuler/kernel/issues/I9R4M4 > kernel I9TM8M:CVE-2024-1298< https://gitee.com/src-openeuler/edk2/issues/I9TM8M > IA4JP6:CVE-2023-47855< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JP6 > microcode_ctl I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I9JFG2:CVE-2024-26924< https://gitee.com/src-openeuler/kernel/issues/I9JFG2 > kernel I9KGN6:CVE-2023-29532< https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6 > mozjs78 I9L4RJ:CVE-2024-26960< https://gitee.com/src-openeuler/kernel/issues/I9L4RJ > kernel I9L4XI:CVE-2024-26936< https://gitee.com/src-openeuler/kernel/issues/I9L4XI > kernel I9L5E2:CVE-2024-26947< https://gitee.com/src-openeuler/kernel/issues/I9L5E2 > kernel I9L5E3:CVE-2024-26954< https://gitee.com/src-openeuler/kernel/issues/I9L5E3 > kernel I9L5O8:CVE-2024-27017< https://gitee.com/src-openeuler/kernel/issues/I9L5O8 > kernel I9L5LB:CVE-2024-27014< https://gitee.com/src-openeuler/kernel/issues/I9L5LB > kernel I9L9N8:CVE-2024-27044< https://gitee.com/src-openeuler/kernel/issues/I9L9N8 > kernel I9LK67:CVE-2022-48692< https://gitee.com/src-openeuler/kernel/issues/I9LK67 > kernel I9LK4T:CVE-2022-48673< https://gitee.com/src-openeuler/kernel/issues/I9LK4T > kernel I9Q97O:CVE-2024-35821< https://gitee.com/src-openeuler/kernel/issues/I9Q97O > kernel I9Q98R:CVE-2024-35828< https://gitee.com/src-openeuler/kernel/issues/I9Q98R > kernel I9Q9CD:CVE-2024-35819< https://gitee.com/src-openeuler/kernel/issues/I9Q9CD > kernel I9Q9I7:CVE-2023-52670< https://gitee.com/src-openeuler/kernel/issues/I9Q9I7 > kernel I9QG1A:CVE-2024-35870< https://gitee.com/src-openeuler/kernel/issues/I9QG1A > kernel I9QG2D:CVE-2024-35887< https://gitee.com/src-openeuler/kernel/issues/I9QG2D > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9QGM8:CVE-2024-35932< https://gitee.com/src-openeuler/kernel/issues/I9QGM8 > kernel I9QRFS:CVE-2024-35966< https://gitee.com/src-openeuler/kernel/issues/I9QRFS > kernel I9QRMU:CVE-2024-35951< https://gitee.com/src-openeuler/kernel/issues/I9QRMU > kernel I9QRQE:CVE-2024-35965< https://gitee.com/src-openeuler/kernel/issues/I9QRQE > kernel I9RE9O:CVE-2023-52841< https://gitee.com/src-openeuler/kernel/issues/I9RE9O > kernel I9RFEM:CVE-2023-52821< https://gitee.com/src-openeuler/kernel/issues/I9RFEM > kernel I9RFEQ:CVE-2023-52791< https://gitee.com/src-openeuler/kernel/issues/I9RFEQ > kernel I9RFZV:CVE-2023-52873< https://gitee.com/src-openeuler/kernel/issues/I9RFZV > kernel I9TOGH:CVE-2023-52882< https://gitee.com/src-openeuler/kernel/issues/I9TOGH > kernel I9U4LC:CVE-2024-36916< https://gitee.com/src-openeuler/kernel/issues/I9U4LC > kernel I9U4IQ:CVE-2024-36905< https://gitee.com/src-openeuler/kernel/issues/I9U4IQ > kernel I9U91D:CVE-2024-36919< https://gitee.com/src-openeuler/kernel/issues/I9U91D > kernel IA3COJ:CVE-2024-36968< https://gitee.com/src-openeuler/kernel/issues/IA3COJ > kernel I9VVUW:CVE-2024-5206< https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW > python-scikit-learn I9W3QW:CVE-2024-37388< https://gitee.com/src-openeuler/python-lxml/issues/I9W3QW > python-lxml I9L4T1:CVE-2024-27019< https://gitee.com/src-openeuler/kernel/issues/I9L4T1 > kernel I9UMD0:CVE-2024-36952< https://gitee.com/src-openeuler/kernel/issues/I9UMD0 > kernel IA4JOX:CVE-2023-46103< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOX > microcode_ctl IA5242:CVE-2024-5742< https://gitee.com/src-openeuler/nano/issues/IA5242 > IA5Q05:CVE-2023-52890< https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05 > ntfs-3g I9Q99Y:CVE-2024-35796< https://gitee.com/src-openeuler/kernel/issues/I9Q99Y > kernel I9R4KO:CVE-2023-52748< https://gitee.com/src-openeuler/kernel/issues/I9R4KO > kernel I9L5HN:CVE-2024-26935< https://gitee.com/src-openeuler/kernel/issues/I9L5HN > kernel I9QGJD:CVE-2024-35937< https://gitee.com/src-openeuler/kernel/issues/I9QGJD > kernel IA4JON:CVE-2023-45733< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JON > microcode_ctl I9U3W9:CVE-2024-36959< https://gitee.com/src-openeuler/kernel/issues/I9U3W9 > kernel I9Q99M:CVE-2024-35833< https://gitee.com/src-openeuler/kernel/issues/I9Q99M > kernel I9U8NY:CVE-2024-36914< https://gitee.com/src-openeuler/kernel/issues/I9U8NY > kernel I9UOCQ:CVE-2024-36950< https://gitee.com/src-openeuler/kernel/issues/I9UOCQ > kernel I9UOQA:CVE-2024-36953< https://gitee.com/src-openeuler/kernel/issues/I9UOQA > kernel I9U1UZ:CVE-2024-36938< https://gitee.com/src-openeuler/kernel/issues/I9U1UZ > kernel I9TM2V:CVE-2024-36020< https://gitee.com/src-openeuler/kernel/issues/I9TM2V > kernel I9QG8F:CVE-2024-35915< https://gitee.com/src-openeuler/kernel/issues/I9QG8F > kernel Bugfix: issue #I9VTE3:[OLK] xfs文件系统支持atomic write:[OLK] xfs文件系统支持atomic write kernel #IA5EXF:SDMA-DAE模块修改为默认不开启:SDMA-DAE模块修改为默认不开启 kernel #IA5AXI:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client:【OLK-5.10/OLK-6.6】ROH:在hclge vf client初始化流程增加ROH client kernel #I9ORR4:主线补丁回合 mm: memcontrol: do not miss MEMCG_MAX events for enforced allocations:主线补丁回合 mm: memcontrol: do not miss MEMCG_MAX events for enforced allocations kernel #I8YLWW:【OLK 5.10】hugetlb vmemmap 元数据优化特性在ARM64平台上违反了ARM架构规范:【OLK 5.10】hugetlb vmemmap 元数据优化特性在ARM64平台上违反了ARM架构规范 kernel #I9W022:hisi_hbmdev增加对memblock的offline要求:hisi_hbmdev增加对memblock的offline要求 kernel #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 #IA67DS:【OLK-5.10】Fix warning in isndep cpuhp starting process:【OLK-5.10】Fix warning in isndep cpuhp starting process kernel #I9SY02:主线bugfix补丁回合:主线bugfix补丁回合 kernel #I9OCI5:[OLK 6.6] backport some mailist patches for perf:[OLK 6.6] backport some mailist patches for perf kernel #IA5WFA:[OLK-5.10] arm64: syscall: unmask DAIF for tracing status:[OLK-5.10] arm64: syscall: unmask DAIF for tracing status kernel #IA5L01:【OLK-5.10】 解决PBHA导致的 lmbench 带宽下降问题:【OLK-5.10】 解决PBHA导致的 lmbench 带宽下降问题 kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #I8T0E5:例行分析libdnf补丁,需要回合补丁:例行分析libdnf补丁,需要回合补丁 libdnf #IA5OF4: 引导界面有excute_ipmi_cmd failed打印: 引导界面有excute_ipmi_cmd failed打印 grub2 #IA5OES:rsyslog社区补丁定期回合:rsyslog社区补丁定期回合 rsyslog #IA6BZ1:systemd支持FileDescriptorStorePreserve:systemd支持FileDescriptorStorePreserve systemd #IA58XV:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常:【22.03-LTS-SP4-rc3】【arm/x86】yaml-cpp解析yaml配置文件异常 yaml-cpp #I6WPFT:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题:【openEuler 1.0-LTS】【OLK-5.10】新增handle_fasteoi_edge_ir修复中断亲和性设置失败问题 kernel #IA53JK:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题:【OLK-5.10】dynamic hugetlb对hpool增加rcu锁保护,解决UAF问题 kernel #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #IA4N1T:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流:【OLK-5.10/OLK-6.6】ROH:复位后清空vlan表再添加vlan不通流 kernel #IA5AEP:【OLK-5.10】openeuler支持io切换到指定cpu异步下发:【OLK-5.10】openeuler支持io切换到指定cpu异步下发 kernel #I9UNQS:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854:[OLK5.10] XFS: Assertion failed: 0, file: fs/xfs/xfs_icache.c, line: 1854 kernel #IA5VG2:[OLK-5.10] irqchip/gic-v3: Use dsb(ishst) to order writes with ICC_SGI1R_EL1 accesses:[OLK-5.10] irqchip/gic-v3: Use dsb(ishst) to order writes with ICC_SGI1R_EL1 accesses kernel #IA4JF8:【22.03-lts-sp3_update 2024/06/19 release】update version to 2.1.4-8:【22.03-lts-sp3_update 2024/06/19 release】update version to 2.1.4-8 #I9VO81:修改异步回收中try_to_free_mem_cgroup_pages入参:修改异步回收中try_to_free_mem_cgroup_pages入参 kernel #IA643X:【22.03-lts-sp3_update 2024/06/17 release】update version to 2.1.5-10:【22.03-lts-sp3_update 2024/06/17 release】update version to 2.1.5-10 iSulad #IA5U46:[OLK-5.10] sched/fair: Optimize test_idle_cores() for !SMT:[OLK-5.10] sched/fair: Optimize test_idle_cores() for !SMT kernel #IA582B:【22.03 LTS SP3】打开CONFIG_BLK_CGROUP_IOCOST 选项,支持iocost隔离:【22.03 LTS SP3】打开CONFIG_BLK_CGROUP_IOCOST 选项,支持iocost隔离 kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 openEuler-24.03-LTS Update 20240619 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题7个,已知漏洞48个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA5WGE?from=project-i… CVE修复: score I8MYNZ:CVE-2023-49797< https://gitee.com/src-openeuler/python-pyinstaller/issues/I8MYNZ > python-pyinstaller I9138W:CVE-2023-52425< https://gitee.com/src-openeuler/expat/issues/I9138W > expat I8WQRS:CVE-2024-20973< https://gitee.com/src-openeuler/mysql/issues/I8WQRS > mysql I8WQRY:CVE-2024-20962< https://gitee.com/src-openeuler/mysql/issues/I8WQRY > mysql I8WQRZ:CVE-2024-20977< https://gitee.com/src-openeuler/mysql/issues/I8WQRZ > mysql I8WQS2:CVE-2024-20963< https://gitee.com/src-openeuler/mysql/issues/I8WQS2 > mysql I8WQVV:CVE-2024-20985< https://gitee.com/src-openeuler/mysql/issues/I8WQVV > mysql I8WQUL:CVE-2024-20960< https://gitee.com/src-openeuler/mysql/issues/I8WQUL > mysql I8WQTY:CVE-2024-20961< https://gitee.com/src-openeuler/mysql/issues/I8WQTY > mysql I9KGKD:CVE-2023-6129< https://gitee.com/src-openeuler/mysql/issues/I9KGKD > mysql I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9TM8M:CVE-2024-1298< https://gitee.com/src-openeuler/edk2/issues/I9TM8M > I8WQU9:CVE-2024-20967< https://gitee.com/src-openeuler/mysql/issues/I8WQU9 > mysql I8WQXN:CVE-2024-20969< https://gitee.com/src-openeuler/mysql/issues/I8WQXN > mysql I9L5IO:CVE-2024-27010< https://gitee.com/src-openeuler/kernel/issues/I9L5IO > kernel I8WQRN:CVE-2024-20964< https://gitee.com/src-openeuler/mysql/issues/I8WQRN > mysql I9H9UX:CVE-2024-20994< https://gitee.com/src-openeuler/mysql/issues/I9H9UX > mysql I9VVUW:CVE-2024-5206< https://gitee.com/src-openeuler/python-scikit-learn/issues/I9VVUW > python-scikit-learn I8WQRR:CVE-2024-20976< https://gitee.com/src-openeuler/mysql/issues/I8WQRR > mysql I8WQRQ:CVE-2024-20971< https://gitee.com/src-openeuler/mysql/issues/I8WQRQ > mysql I8WQRU:CVE-2024-20978< https://gitee.com/src-openeuler/mysql/issues/I8WQRU > mysql I8WQRW:CVE-2024-20981< https://gitee.com/src-openeuler/mysql/issues/I8WQRW > mysql I8WQT7:CVE-2024-20972< https://gitee.com/src-openeuler/mysql/issues/I8WQT7 > mysql I8WQSX:CVE-2024-20965< https://gitee.com/src-openeuler/mysql/issues/I8WQSX > mysql I8WQTZ:CVE-2024-20982< https://gitee.com/src-openeuler/mysql/issues/I8WQTZ > mysql I8WQU7:CVE-2024-20970< https://gitee.com/src-openeuler/mysql/issues/I8WQU7 > mysql I8WQUE:CVE-2024-20974< https://gitee.com/src-openeuler/mysql/issues/I8WQUE > mysql I8WQUG:CVE-2024-20966< https://gitee.com/src-openeuler/mysql/issues/I8WQUG > mysql I9H9TA:CVE-2024-21069< https://gitee.com/src-openeuler/mysql/issues/I9H9TA > mysql I9H9TE:CVE-2024-21009< https://gitee.com/src-openeuler/mysql/issues/I9H9TE > mysql I9H9TG:CVE-2024-20993< https://gitee.com/src-openeuler/mysql/issues/I9H9TG > mysql I9H9TF:CVE-2024-21061< https://gitee.com/src-openeuler/mysql/issues/I9H9TF > mysql I9H9TK:CVE-2024-21087< https://gitee.com/src-openeuler/mysql/issues/I9H9TK > mysql I9H9TO:CVE-2024-21047< https://gitee.com/src-openeuler/mysql/issues/I9H9TO > mysql I9H9TP:CVE-2024-20998< https://gitee.com/src-openeuler/mysql/issues/I9H9TP > mysql I9H9TZ:CVE-2024-21055< https://gitee.com/src-openeuler/mysql/issues/I9H9TZ > mysql I9H9UE:CVE-2024-21054< https://gitee.com/src-openeuler/mysql/issues/I9H9UE > mysql I9H9U6:CVE-2024-21060< https://gitee.com/src-openeuler/mysql/issues/I9H9U6 > mysql I9H9V4:CVE-2024-21057< https://gitee.com/src-openeuler/mysql/issues/I9H9V4 > mysql I9H9UG:CVE-2024-21062< https://gitee.com/src-openeuler/mysql/issues/I9H9UG > mysql I9H9UD:CVE-2024-21102< https://gitee.com/src-openeuler/mysql/issues/I9H9UD > mysql I9H9VR:CVE-2024-21096< https://gitee.com/src-openeuler/mysql/issues/I9H9VR > mysql IA5242:CVE-2024-5742< https://gitee.com/src-openeuler/nano/issues/IA5242 > IA5Q05:CVE-2023-52890< https://gitee.com/src-openeuler/ntfs-3g/issues/IA5Q05 > ntfs-3g I8WQUA:CVE-2024-20984< https://gitee.com/src-openeuler/mysql/issues/I8WQUA > mysql I9H9U2:CVE-2024-21013< https://gitee.com/src-openeuler/mysql/issues/I9H9U2 > mysql I9H9UA:CVE-2024-21008< https://gitee.com/src-openeuler/mysql/issues/I9H9UA > mysql I9H9T9:CVE-2024-21000< https://gitee.com/src-openeuler/mysql/issues/I9H9T9 > mysql Bugfix: issue #IA4JG4:【24.03-lts_update 2024/06/19 release】update version to 2.1.4-8:【24.03-lts_update 2024/06/19 release】update version to 2.1.4-8 #IA6454:【24.03-lts_update 2024/06/17 release】update version to 2.1.5-10:【24.03-lts_update 2024/06/17 release】update version to 2.1.5-10 iSulad #IA5OAC:efibootmgr社区补丁定期回合:efibootmgr社区补丁定期回合 efibootmgr #IA4WVF:/var/log/tallylog应在pam-1.5.0及以上版本删除:/var/log/tallylog应在pam-1.5.0及以上版本删除 #I9TJ77:k8s初始化集群失败:k8s初始化集群失败 containerd #I96B4I:添加设置kdump预留内存大小为auto:添加设置kdump预留内存大小为auto kdump-anaconda-addon #IA5OES:rsyslog社区补丁定期回合:rsyslog社区补丁定期回合 rsyslog openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024/6/12 17:46 src-openEuler/oeAware-manager A-Tune https://e.gitee.com/open_euler/issues/table?issue=IA4XKC 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(6.21日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-24790 IA6H2H golang sig-golang https://gitee.com/src-openeuler/golang/issues/IA6H2H CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-24790 IA6R9H sig-CloudNative https://gitee.com/src-openeuler/etcd/issues/IA6R9H CVE-2024-24790 IA6R90 toolbox sig-CloudNative https://gitee.com/src-openeuler/toolbox/issues/IA6R90 CVE-2024-24790 IA6R8O butane sig-CloudNative https://gitee.com/src-openeuler/butane/issues/IA6R8O CVE-2024-24790 IA6R8J ignition sig-K8sDistro https://gitee.com/src-openeuler/ignition/issues/IA6R8J CVE-2024-24790 IA6R8C cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IA6R8C CVE-2024-3727 IA51XE skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/IA51XE CVE-2024-3727 IA51ZK buildah sig-CloudNative https://gitee.com/src-openeuler/buildah/issues/IA51ZK CVE-2024-3727 IA51YU cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IA51YU CVE-2024-3727 IA51XZ podman sig-CloudNative https://gitee.com/src-openeuler/podman/issues/IA51XZ CVE-2024-5154 IA50FE cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/IA50FE CVE-2024-3183 IA50DW freeipa oVirt https://gitee.com/src-openeuler/freeipa/issues/IA50DW CVE-2023-5123 IA6GZ8 12.25 grafana Application https://gitee.com/src-openeuler/grafana/issues/IA6GZ8 CVE-2021-47500 I9S271 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S271 CVE-2024-36971 IA436B kernel Kernel https://gitee.com/src-openeuler/kernel/issues/IA436B CVE-2024-26921 I9HVTH 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HVTH CVE-2024-26852 I9HK9R 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9R CVE-2024-35817 I9Q94F 12.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q94F CVE-2024-34397 I9N9EV 13.83 glib2 application https://gitee.com/src-openeuler/glib2/issues/I9N9EV CVE-2024-2698 IA4ZL8 freeipa oVirt https://gitee.com/src-openeuler/freeipa/issues/IA4ZL8 CVE-2021-47483 I9RD9Z 12.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RD9Z CVE-2023-52739 I9R4KT 12.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4KT CVE-2024-27052 I9L9M3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M3 CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2024-26988 I9L5HF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HF CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2023-52722 I9KBSK ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK CVE-2022-48692 I9LK67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK67 CVE-2024-27017 I9L5O8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5O8 CVE-2024-26978 I9L5LD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LD CVE-2024-27012 I9L5G1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G1 CVE-2024-26979 I9L4RT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4RT CVE-2022-48703 I9LKDZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDZ CVE-2024-27032 I9L9NQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NQ CVE-2024-27047 I9L9N4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N4 CVE-2024-27038 I9L9MB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9MB CVE-2024-27065 I9L9IS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IS CVE-2024-26953 I9L5JR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JR CVE-2024-27417 I9Q8NB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8NB CVE-2024-35947 I9QGMG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QGMG CVE-2023-52873 I9RFZV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFZV CVE-2021-47428 I9R4OA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4OA CVE-2024-27436 I9Q91N kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q91N CVE-2023-52670 I9Q9I7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9I7 CVE-2024-35966 I9QRFS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRFS CVE-2024-35887 I9QG2D kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG2D CVE-2021-47244 I9R4G4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4G4 CVE-2021-47563 I9S284 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S284 CVE-2021-47494 I9RD8C kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RD8C CVE-2021-47505 I9S227 12.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S227 CVE-2021-47565 I9S1ZO 12.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S1ZO CVE-2021-47433 I9RBNG 12.58 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RBNG CVE-2021-47327 I9RG0N 12.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG0N CVE-2021-47431 I9R4N8 12.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4N8 CVE-2024-35879 I9QG3P 12.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QG3P CVE-2024-36013 I9RMPS 13.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RMPS CVE-2021-47334 I9RLTD 13.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RLTD CVE-2023-52853 I9RFR6 13.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFR6 CVE-2021-47255 I9R4GY 13.67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4GY CVE-2021-47419 I9R4P2 13.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P2 CVE-2021-47557 I9S256 13.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S256 CVE-2021-47556 I9S24H 13.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S24H CVE-2021-47381 I9R4NJ 13.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4NJ CVE-2021-47281 I9R4II 13.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4II CVE-2024-27405 I9Q8M7 13.83 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8M7 CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-4039 I9RYDU gcc-10 Compiler https://gitee.com/src-openeuler/gcc-10/issues/I9RYDU CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-26643 I9AK7L kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9AK7L CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-52769 I9R4LO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LO CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-26935 I9L5HN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HN CVE-2021-47504 I9S20X 13.25 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S20X CVE-2021-47250 I9R4IK 13.75 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4IK CVE-2021-47382 I9R4P3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P3 CVE-2024-36472 I9T9S5 gnome-shell Desktop https://gitee.com/src-openeuler/gnome-shell/issues/I9T9S5 CVE-2024-36030 I9TM8K kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9TM8K CVE-2024-36894 I9TXIA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9TXIA CVE-2024-36934 I9U1KE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U1KE CVE-2024-36935 I9U4HQ 10.14 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U4HQ CVE-2024-36951 I9U8U2 11.52 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9U8U2 CVE-2024-36896 I9UA12 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UA12 CVE-2024-36895 I9UBJS 12.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UBJS CVE-2024-36944 I9UGEG 12.68 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UGEG CVE-2024-36962 I9UNUH 12.98 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UNUH CVE-2024-36950 I9UOCQ 13.04 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOCQ CVE-2024-36881 I9UOJV 13.09 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOJV CVE-2024-36955 I9UOP1 13.15 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOP1 CVE-2024-36956 I9UOQI 13.33 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9UOQI CVE-2024-35618 I9S1Y9 https://gitee.com/src-openeuler/tidb/issues/I9S1Y9 CVE-2024-33809 I9S1Y5 https://gitee.com/src-openeuler/tidb/issues/I9S1Y5 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB kernel 内存可靠性分级需求 Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 openssl openssl 3.0 支持TLCP特性 sig-security-facility 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML python3 python3.spec文件中,无效的ifarch语句 Base-service 2023/5/9 15:00 https://gitee.com/open_euler/dashboard?issue_id=I71KX8 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-facility 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-facility 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 逻辑卷组修复 Storage 2024/3/6 15:36 https://gitee.com/open_euler/dashboard?issue_id=I96BZU kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 Kernel 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-facility 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 Kernel 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-facility 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX NetworkManager 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 Networking 2024/5/22 14:26 https://gitee.com/open_euler/dashboard?issue_id=I9R9B0 coreutils cat/split/dd 访问内存文件时,不能依据文件长度 Base-service 2024/5/22 17:07 https://gitee.com/open_euler/dashboard?issue_id=I9RCSD python3 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA monitor_service_shutdown函数访问svc->mt_ctx空指针时程序产生core Base-service 2024/5/27 15:39 https://gitee.com/open_euler/dashboard?issue_id=I9SI45 python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 samba 社区回合-s4:dsdb:strcasecmp_with_ldb_val() avoids overflow Networking 2024/5/30 15:11 https://gitee.com/open_euler/dashboard?issue_id=I9TGGP NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 Storage 2024/6/6 14:47 https://gitee.com/open_euler/dashboard?issue_id=I9VOFV libiscsi 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV glibc 2403运行k8s初始化报错 Computing 2024/6/11 9:27 https://gitee.com/open_euler/dashboard?issue_id=IA455X iptables 【x86/arm】license信息规范整改 Networking 2024/6/11 16:18 https://gitee.com/open_euler/dashboard?issue_id=IA4EAK openldap 【x86/arm】license信息规范整改 Networking 2024/6/11 16:19 https://gitee.com/open_euler/dashboard?issue_id=IA4EBA glibc 【x86/arm】license信息规范整改 Computing 2024/6/11 16:23 https://gitee.com/open_euler/dashboard?issue_id=IA4EDH 【x86/arm】license信息规范整改 Base-service 2024/6/11 16:45 https://gitee.com/open_euler/dashboard?issue_id=IA4EXO e2fsprogs 开启配额功能之后,xfstests ext4/014测试不通过 Storage 2024/6/12 10:53 https://gitee.com/open_euler/dashboard?issue_id=IA4LVB libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA findutils 在openEuler-riscv64上test-localeconv测试失败 Base-service 2024/6/13 15:49 https://gitee.com/open_euler/dashboard?issue_id=IA56Z7 systemd systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 议题二: openEuler智能shell前瞻演示 会议链接:https://us06web.zoom.us/j/82320163975?pwd=KqoUjbUAl5t9VHxFOzh56FWEmicSiR.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-06-21 15:00, The subject of the conference is sig-intelligence双周例会, Summary: sig-intelligence双周例会 议题一: AI在日志异常检测领域中的应用 议题二: openEuler智能shell前瞻演示 You can join the meeting at https://us06web.zoom.us/j/82320163975?pwd=KqoUjbUAl5t9VHxFOzh56FWEmicSiR.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/82999059184?pwd=fS2PP79RrEFSsbABsDO4Lxo3N6QrcT.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-06-20 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/82999059184?pwd=fS2PP79RrEFSsbABsDO4Lxo3N6QrcT.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/8BYmUjUtigB7 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Tencent conference(auto recording) will be held at 2024-06-21 15:00, The subject of the conference is sig-intelligence双周例会, Summary: sig-intelligence双周例会 议题一: AI在日志异常检测领域中的应用 You can join the meeting at https://meeting.tencent.com/dm/8BYmUjUtigB7 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 会议主题:eBPF SIG例会 会议链接:https://us06web.zoom.us/j/88506075413?pwd=JICgm0JZi4GOggBpbh4brWihxog3vj.1 会议纪要:https://etherpad.openeuler.org/p/sig-ebpf-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-ebpf invites you to attend the Zoom conference(auto recording) will be held at 2024-06-26 16:00, The subject of the conference is eBPF SIG例会, You can join the meeting at https://us06web.zoom.us/j/88506075413?pwd=JICgm0JZi4GOggBpbh4brWihxog3vj.1 . Add topics at https://etherpad.openeuler.org/p/sig-ebpf-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月21号12点创建快照,开始构建RC5版本,此时间点之后合入PR默认不带入版本!同时会在6月21号冻结分支,请各位负责人注意时间点! 发件人: yangchaohao 发送时间: 2024年6月13日 9:52 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 22.03 LTS SP4 RC4版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月15号9点创建快照,开始构建RC4版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年6月3日 18:02 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 22.03 LTS SP4 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月5号12点创建快照,开始构建RC3版本,此时间点之后合入PR默认不带入版本! 同时将在 RC3 转测时冻结分支,只允许bug fix,请各位注意时间点! 发件人: yangchaohao 发送时间: 2024年5月28日 14:36 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 22.03 LTS SP4 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月29号12点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年5月19日 22:52 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 22.03 LTS SP4 alpha&RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月22号12点创建快照,开始构建alpha&RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 2. 议题征集中(新增议题可回复本邮件申请,或直接填写至会议纪要看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/960944013 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-06-21 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复本邮件申请,或直接填写至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/960944013 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 3. SIG doc 站点更新 会议链接:https://us06web.zoom.us/j/82557816950?pwd=hXWBr3ncb3aDHU2IT7zIzDRnMCrHbb.1 会议纪要:https://etherpad.openeuler.org/p/sig-openstack-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-openstack invites you to attend the Zoom conference(auto recording) will be held at 2024-06-19 15:00, The subject of the conference is OpenStack SIG 月度例会, Summary: 1. openEuler 24.03 LTS W/A 版本发布 2. openEuler 22.03 LTS SP4 T/W 版本开发情况对齐 3. SIG doc 站点更新 You can join the meeting at https://us06web.zoom.us/j/82557816950?pwd=hXWBr3ncb3aDHU2IT7zIzDRnMCrHbb.1 . Add topics at https://etherpad.openeuler.org/p/sig-openstack-meetings . More information: https://www.openeuler.org/en/ 发件人: openEuler conference <public(a)openeuler.org> 发送时间: 2024年6月14日 9:31 收件人: ,[email protected],[email protected] 主题: [Tc] TC例会 时间: 2024年6月19日星期三 10:00-12:00(UTC+08:00) 北京,重庆,香港特别行政区,乌鲁木齐。 TC 邀请您参加 2024-06-19 10:00 召开的WeLink会议(自动录制) 会议主题:TC例会 会议内容: tc双周例会,欢迎大家申报议题 会议链接:https://meeting.huaweicloud.com:36443/#/j/967410007 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-06-19 10:00, The subject of the conference is TC例会, Summary: tc双周例会,欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/967410007 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/969503176 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-06-18 10:00, The subject of the conference is SDS SIG双周例会, Summary: 1,创新项目进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/969503176 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ 1.MaJun操作指导书 刘武刚 会议链接:https://us06web.zoom.us/j/87690327128?pwd=X6Q5rVz8j98c4sNR2OQYzJ2RBTLhlj.1 会议纪要:https://etherpad.openeuler.org/p/sig-compliance-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-compliance invites you to attend the Zoom conference(auto recording) will be held at 2024-06-20 10:00, The subject of the conference is sig-compliance, Summary: 1.MaJun操作指导书 刘武刚 You can join the meeting at https://us06web.zoom.us/j/87690327128?pwd=X6Q5rVz8j98c4sNR2OQYzJ2RBTLhlj.1 . Add topics at https://etherpad.openeuler.org/p/sig-compliance-meetings . More information: https://www.openeuler.org/en/ Dear all, openEuler 22.03 LTS SP4 RC4 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次RC4版本由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler22.03 LTS SP4 RC4版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 22.03 LTS SP4版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op… l openEuler 22.03 LTS SP4 RC4 版本下载链接: x86&arm:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP4/rc4_openeuler-2024-06-16-20-05-05/ openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7… l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 22.03 LTS SP4 RC4 版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/3/1 2024/4/30 版本需求收集 Change Review 1 2024/4/1 2024/4/12 Review 软件包变更(升级/退役/淘汰)SP版本尽可能保持版版本不变 Herited features 2024/4/1 2024/4/30 继承特性合入(Branch前完成合入) Develop 2024/3/1 2024/5/1 新特性开发,合入22.03 LTS Next/SP4 Kernel freezing 2024/5/2 2024/5/10 Branch 22.03 LTS SP4 2024/5/2 2024/5/15 22.03 LTS Next 拉取 22.03 LTS SP4 分支 Build & Alpha 2024/5/15 2024/5/21 新开发特性合入,Alpha版本发布 Test round 1 2024/5/24 2024/5/30 22.03 LTS SP4 启动集成测试(因基础设施延期2天) Change Review 2 2024/5/22 2024/5/24 发起软件包淘汰评审 Beta version release 2024/5/25 2024/5/28 22.03 LTS SP4 Beta版本发布 Test round 2 2024/5/31 2024/6/5 Change Review 3 2024/6/3 2024/6/5 分支启动冻结,只允许bug fix Test round 3 2024/6/6 2024/6/12 分支冻结,只允许bug fix(跨端午节,预祝开发者端午节快乐) (延期3天) Test round 4(NOW☺) 2024/6/10 2024/6/16 回归测试(延期1周) Test round 5 2024/6/17 2024/6/23 Release Review 2024/6/23 2024/6/25 版本发布决策/ Go or No Go Release preparation 2024/6/26 2024/6/27 发布前准备阶段,发布件系统梳理 Release 2024/6/28 2024/6/29 社区Release评审通过正式发布 Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4、openEuler-22.03-LTS-SP3及openEuler-24.03-LTS update版本满足版本出口质量,现进行发布公示。 本公示分为七部分: 1、openEuler-22.03-LTS-SP1 Update 20240612发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240612发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240612发布情况及待修复缺陷 4、openEuler-24.03-LTS Update 20240612发布情况及待修复缺陷 5、openEuler 关键组件待修复CVE 清单 6、openEuler 关键组件待修复缺陷清单 7、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/06/21)提供 update_20240619 版本。 openEuler-22.03-LTS-SP1 Update 20240612 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题7个,已知漏洞86个,热补丁1个。目前版本分支剩余待修复缺陷12个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA44PV?from=project-i… CVE修复: score I9T23J:CVE-2022-34481< https://gitee.com/src-openeuler/mozjs78/issues/I9T23J > mozjs78 I9RFH3:CVE-2024-36039< https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 > python-PyMySQL I4UL0E:CVE-2021-30145< https://gitee.com/src-openeuler/mpv/issues/I4UL0E > I9UOQC:CVE-2024-5197< https://gitee.com/src-openeuler/libvpx/issues/I9UOQC > libvpx I9SZ4T:CVE-2024-3657< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ4T > three-eight-nine-ds-base I9U4L7:CVE-2024-5564< https://gitee.com/src-openeuler/libndp/issues/I9U4L7 > libndp I9V5S9:CVE-2024-20696< https://gitee.com/src-openeuler/libarchive/issues/I9V5S9 > libarchive I9U7YV:CVE-2024-36898< https://gitee.com/src-openeuler/kernel/issues/I9U7YV > kernel IA4JP6:CVE-2023-47855< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JP6 > microcode_ctl I9R4L7:CVE-2023-52775< https://gitee.com/src-openeuler/kernel/issues/I9R4L7 > kernel I9R4CC:CVE-2021-47356< https://gitee.com/src-openeuler/kernel/issues/I9R4CC > kernel I9P14D:CVE-2024-4854< https://gitee.com/src-openeuler/wireshark/issues/I9P14D > wireshark I9SZ5N:CVE-2024-2199< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ5N > three-eight-nine-ds-base I9K29F:CVE-2023-52646< https://gitee.com/src-openeuler/kernel/issues/I9K29F > kernel I9KHI8:CVE-2022-48652< https://gitee.com/src-openeuler/kernel/issues/I9KHI8 > kernel I9OZAK:CVE-2024-27399< https://gitee.com/src-openeuler/kernel/issues/I9OZAK > kernel I9Q8LZ:CVE-2024-27415< https://gitee.com/src-openeuler/kernel/issues/I9Q8LZ > kernel I9Q8LU:CVE-2024-27402< https://gitee.com/src-openeuler/kernel/issues/I9Q8LU > kernel I9Q8ZK:CVE-2024-35790< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZK > kernel I9Q9F0:CVE-2023-52680< https://gitee.com/src-openeuler/kernel/issues/I9Q9F0 > kernel I9Q9FZ:CVE-2024-35853< https://gitee.com/src-openeuler/kernel/issues/I9Q9FZ > kernel I9Q9F3:CVE-2023-52677< https://gitee.com/src-openeuler/kernel/issues/I9Q9F3 > kernel I9Q9HR:CVE-2024-35854< https://gitee.com/src-openeuler/kernel/issues/I9Q9HR > kernel I9Q9HS:CVE-2024-35855< https://gitee.com/src-openeuler/kernel/issues/I9Q9HS > kernel I9Q9IH:CVE-2023-52686< https://gitee.com/src-openeuler/kernel/issues/I9Q9IH > kernel I9QG0F:CVE-2024-35888< https://gitee.com/src-openeuler/kernel/issues/I9QG0F > kernel I9QG3A:CVE-2024-35905< https://gitee.com/src-openeuler/kernel/issues/I9QG3A > kernel I9QG76:CVE-2024-35886< https://gitee.com/src-openeuler/kernel/issues/I9QG76 > kernel I9QG7M:CVE-2024-35895< https://gitee.com/src-openeuler/kernel/issues/I9QG7M > kernel I9QG86:CVE-2024-35896< https://gitee.com/src-openeuler/kernel/issues/I9QG86 > kernel I9QGM9:CVE-2024-35925< https://gitee.com/src-openeuler/kernel/issues/I9QGM9 > kernel I9QGLG:CVE-2024-35924< https://gitee.com/src-openeuler/kernel/issues/I9QGLG > kernel I9QRAK:CVE-2024-35973< https://gitee.com/src-openeuler/kernel/issues/I9QRAK > kernel I9QRB2:CVE-2024-35967< https://gitee.com/src-openeuler/kernel/issues/I9QRB2 > kernel I9QRDG:CVE-2024-36008< https://gitee.com/src-openeuler/kernel/issues/I9QRDG > kernel I9R4FV:CVE-2021-47247< https://gitee.com/src-openeuler/kernel/issues/I9R4FV > kernel I9R4GV:CVE-2021-47265< https://gitee.com/src-openeuler/kernel/issues/I9R4GV > kernel I9R4LX:CVE-2023-52702< https://gitee.com/src-openeuler/kernel/issues/I9R4LX > kernel I9R4M5:CVE-2023-52753< https://gitee.com/src-openeuler/kernel/issues/I9R4M5 > kernel I9RFGY:CVE-2023-52803< https://gitee.com/src-openeuler/kernel/issues/I9RFGY > kernel I9RFH5:CVE-2023-52796< https://gitee.com/src-openeuler/kernel/issues/I9RFH5 > kernel I9RKHK:CVE-2023-52800< https://gitee.com/src-openeuler/kernel/issues/I9RKHK > kernel I9RFZY:CVE-2023-52798< https://gitee.com/src-openeuler/kernel/issues/I9RFZY > kernel I9S200:CVE-2021-47558< https://gitee.com/src-openeuler/kernel/issues/I9S200 > kernel I9TLS8:CVE-2024-36017< https://gitee.com/src-openeuler/kernel/issues/I9TLS8 > kernel I9TM64:CVE-2024-36957< https://gitee.com/src-openeuler/kernel/issues/I9TM64 > kernel I9TM8A:CVE-2024-36902< https://gitee.com/src-openeuler/kernel/issues/I9TM8A > kernel I9TMCC:CVE-2024-36883< https://gitee.com/src-openeuler/kernel/issues/I9TMCC > kernel I9TMCJ:CVE-2024-36029< https://gitee.com/src-openeuler/kernel/issues/I9TMCJ > kernel I9U4IQ:CVE-2024-36905< https://gitee.com/src-openeuler/kernel/issues/I9U4IQ > kernel I9U9P7:CVE-2024-36929< https://gitee.com/src-openeuler/kernel/issues/I9U9P7 > kernel I9UBJQ:CVE-2024-36889< https://gitee.com/src-openeuler/kernel/issues/I9UBJQ > kernel I9UG5Z:CVE-2024-36899< https://gitee.com/src-openeuler/kernel/issues/I9UG5Z > kernel I9UBH3:CVE-2024-36886< https://gitee.com/src-openeuler/kernel/issues/I9UBH3 > kernel I9UO9S:CVE-2024-36901< https://gitee.com/src-openeuler/kernel/issues/I9UO9S > kernel I9UOQ7:CVE-2024-36906< https://gitee.com/src-openeuler/kernel/issues/I9UOQ7 > kernel I9RFHT:CVE-2023-52864< https://gitee.com/src-openeuler/kernel/issues/I9RFHT > kernel I9RE7B:CVE-2023-52808< https://gitee.com/src-openeuler/kernel/issues/I9RE7B > kernel I9R4KR:CVE-2023-52774< https://gitee.com/src-openeuler/kernel/issues/I9R4KR > kernel I9RE5O:CVE-2023-52814< https://gitee.com/src-openeuler/kernel/issues/I9RE5O > kernel I9QRRJ:CVE-2024-35984< https://gitee.com/src-openeuler/kernel/issues/I9QRRJ > kernel I9V3R3:CVE-2024-28103< https://gitee.com/src-openeuler/rubygem-actionpack/issues/I9V3R3 > rubygem-actionpack I9VY41:CVE-2024-5458< https://gitee.com/src-openeuler/php/issues/I9VY41 > I8ZE4R:CVE-2023-22084< https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R > mariadb I9Q91J:CVE-2024-35809< https://gitee.com/src-openeuler/kernel/issues/I9Q91J > kernel I9RK78:CVE-2023-52865< https://gitee.com/src-openeuler/kernel/issues/I9RK78 > kernel I9U8NU:CVE-2024-36949< https://gitee.com/src-openeuler/kernel/issues/I9U8NU > kernel I9RFJQ:CVE-2023-52875< https://gitee.com/src-openeuler/kernel/issues/I9RFJQ > kernel I9O0MS:CVE-2024-27393< https://gitee.com/src-openeuler/kernel/issues/I9O0MS > kernel I9QG1A:CVE-2024-35870< https://gitee.com/src-openeuler/kernel/issues/I9QG1A > kernel I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I9U4LC:CVE-2024-36916< https://gitee.com/src-openeuler/kernel/issues/I9U4LC > kernel I9U3H2:CVE-2024-36900< https://gitee.com/src-openeuler/kernel/issues/I9U3H2 > kernel I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel I9QG8F:CVE-2024-35915< https://gitee.com/src-openeuler/kernel/issues/I9QG8F > kernel I9R4KZ:CVE-2023-52705< https://gitee.com/src-openeuler/kernel/issues/I9R4KZ > kernel I9R4LF:CVE-2023-52746< https://gitee.com/src-openeuler/kernel/issues/I9R4LF > kernel I9R4MA:CVE-2023-52745< https://gitee.com/src-openeuler/kernel/issues/I9R4MA > kernel I9REBH:CVE-2023-52799< https://gitee.com/src-openeuler/kernel/issues/I9REBH > kernel I9RFNY:CVE-2023-52807< https://gitee.com/src-openeuler/kernel/issues/I9RFNY > kernel I9TM2X:CVE-2024-36021< https://gitee.com/src-openeuler/kernel/issues/I9TM2X > kernel I9U211:CVE-2024-36924< https://gitee.com/src-openeuler/kernel/issues/I9U211 > kernel I9UABH:CVE-2024-36908< https://gitee.com/src-openeuler/kernel/issues/I9UABH > kernel I9UNVB:CVE-2024-36964< https://gitee.com/src-openeuler/kernel/issues/I9UNVB > kernel I9R4KN:CVE-2023-52756< https://gitee.com/src-openeuler/kernel/issues/I9R4KN > kernel Bugfix: issue #IA4JGP:【22.03-lts-sp1_update 2024/06/12 release】update version to 2.0.9-10:【22.03-lts-sp1_update 2024/06/12 release】update version to 2.0.9-10 #I9H5S1:回合社区bugfix补丁:回合社区bugfix补丁 abseil-cpp #I9VPBQ:ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex 补丁分析:ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex 补丁分析 kernel #I7URR4:Backport 5.10.168 LTS patches from upstream:Backport 5.10.168 LTS patches from upstream kernel #I7V9QX:Backport 5.10.169 - 5.10.172 LTS patches from upstream:Backport 5.10.169 - 5.10.172 LTS patches from upstream kernel #IA4L5I:【22.03-lts-sp1_update 2024/06/12 release】update version to 2.0.18-18:【22.03-lts-sp1_update 2024/06/12 release】update version to 2.0.18-18 iSulad #I9UNYW:主线bugfix回合mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq:主线bugfix回合mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq kernel Hotpatch score kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240612 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知漏洞72个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA44PY?from=project-i… CVE修复: score I9SYZ7:CVE-2024-4741< https://gitee.com/src-openeuler/openssl/issues/I9SYZ7 > openssl I9T23J:CVE-2022-34481< https://gitee.com/src-openeuler/mozjs78/issues/I9T23J > mozjs78 I9RFH3:CVE-2024-36039< https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 > python-PyMySQL I9UOQC:CVE-2024-5197< https://gitee.com/src-openeuler/libvpx/issues/I9UOQC > libvpx I9SZ4T:CVE-2024-3657< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ4T > three-eight-nine-ds-base I9U4L7:CVE-2024-5564< https://gitee.com/src-openeuler/libndp/issues/I9U4L7 > libndp I9V5S9:CVE-2024-20696< https://gitee.com/src-openeuler/libarchive/issues/I9V5S9 > libarchive I9Q8LN:CVE-2024-27413< https://gitee.com/src-openeuler/kernel/issues/I9Q8LN > kernel I9ROH3:CVE-2021-47324< https://gitee.com/src-openeuler/kernel/issues/I9ROH3 > kernel I9RCV5:CVE-2021-47479< https://gitee.com/src-openeuler/kernel/issues/I9RCV5 > kernel IA4JP6:CVE-2023-47855< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JP6 > microcode_ctl I9P14D:CVE-2024-4854< https://gitee.com/src-openeuler/wireshark/issues/I9P14D > wireshark I9SZ5N:CVE-2024-2199< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ5N > three-eight-nine-ds-base I9Q9IH:CVE-2023-52686< https://gitee.com/src-openeuler/kernel/issues/I9Q9IH > kernel I9QG0F:CVE-2024-35888< https://gitee.com/src-openeuler/kernel/issues/I9QG0F > kernel I9QG86:CVE-2024-35896< https://gitee.com/src-openeuler/kernel/issues/I9QG86 > kernel I9QRRJ:CVE-2024-35984< https://gitee.com/src-openeuler/kernel/issues/I9QRRJ > kernel I9R4CX:CVE-2021-47254< https://gitee.com/src-openeuler/kernel/issues/I9R4CX > kernel I9R4FF:CVE-2021-47236< https://gitee.com/src-openeuler/kernel/issues/I9R4FF > kernel I9R4JQ:CVE-2021-47294< https://gitee.com/src-openeuler/kernel/issues/I9R4JQ > kernel I9R4KR:CVE-2023-52774< https://gitee.com/src-openeuler/kernel/issues/I9R4KR > kernel I9R4M5:CVE-2023-52753< https://gitee.com/src-openeuler/kernel/issues/I9R4M5 > kernel I9R4NR:CVE-2021-47403< https://gitee.com/src-openeuler/kernel/issues/I9R4NR > kernel I9R4ON:CVE-2021-47424< https://gitee.com/src-openeuler/kernel/issues/I9R4ON > kernel I9RD2V:CVE-2021-47476< https://gitee.com/src-openeuler/kernel/issues/I9RD2V > kernel I9RD2M:CVE-2021-47478< https://gitee.com/src-openeuler/kernel/issues/I9RD2M > kernel I9RFGY:CVE-2023-52803< https://gitee.com/src-openeuler/kernel/issues/I9RFGY > kernel I9RFHT:CVE-2023-52864< https://gitee.com/src-openeuler/kernel/issues/I9RFHT > kernel I9RFK0:CVE-2023-52871< https://gitee.com/src-openeuler/kernel/issues/I9RFK0 > kernel I9S1ZN:CVE-2021-47541< https://gitee.com/src-openeuler/kernel/issues/I9S1ZN > kernel I9S257:CVE-2021-47544< https://gitee.com/src-openeuler/kernel/issues/I9S257 > kernel I9S270:CVE-2021-47511< https://gitee.com/src-openeuler/kernel/issues/I9S270 > kernel I9S27Y:CVE-2021-47499< https://gitee.com/src-openeuler/kernel/issues/I9S27Y > kernel I9TLS8:CVE-2024-36017< https://gitee.com/src-openeuler/kernel/issues/I9TLS8 > kernel I9TM8A:CVE-2024-36902< https://gitee.com/src-openeuler/kernel/issues/I9TM8A > kernel I9TMCC:CVE-2024-36883< https://gitee.com/src-openeuler/kernel/issues/I9TMCC > kernel I9TMCJ:CVE-2024-36029< https://gitee.com/src-openeuler/kernel/issues/I9TMCJ > kernel I9UAZH:CVE-2024-36903< https://gitee.com/src-openeuler/kernel/issues/I9UAZH > kernel I9US4T:CVE-2024-36954< https://gitee.com/src-openeuler/kernel/issues/I9US4T > kernel I9VY41:CVE-2024-5458< https://gitee.com/src-openeuler/php/issues/I9VY41 > I9Q91J:CVE-2024-35809< https://gitee.com/src-openeuler/kernel/issues/I9Q91J > kernel I9RK78:CVE-2023-52865< https://gitee.com/src-openeuler/kernel/issues/I9RK78 > kernel I9RQ71:CVE-2021-47329< https://gitee.com/src-openeuler/kernel/issues/I9RQ71 > kernel I9RC2J:CVE-2021-47468< https://gitee.com/src-openeuler/kernel/issues/I9RC2J > kernel I9R4N9:CVE-2023-52708< https://gitee.com/src-openeuler/kernel/issues/I9R4N9 > kernel I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I9RBFB:CVE-2021-47456< https://gitee.com/src-openeuler/kernel/issues/I9RBFB > kernel I9RFRD:CVE-2023-52855< https://gitee.com/src-openeuler/kernel/issues/I9RFRD > kernel I9RKXC:CVE-2021-47315< https://gitee.com/src-openeuler/kernel/issues/I9RKXC > kernel I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I9R4AY:CVE-2021-47354< https://gitee.com/src-openeuler/kernel/issues/I9R4AY > kernel I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel I9RD9Z:CVE-2021-47483< https://gitee.com/src-openeuler/kernel/issues/I9RD9Z > kernel I9R4M7:CVE-2023-52764< https://gitee.com/src-openeuler/kernel/issues/I9R4M7 > kernel I9RUUX:CVE-2021-47336< https://gitee.com/src-openeuler/kernel/issues/I9RUUX > kernel I9R4CY:CVE-2021-47344< https://gitee.com/src-openeuler/kernel/issues/I9R4CY > kernel I9S211:CVE-2021-47520< https://gitee.com/src-openeuler/kernel/issues/I9S211 > kernel I9R4D9:CVE-2021-47358< https://gitee.com/src-openeuler/kernel/issues/I9R4D9 > kernel I9Q990:CVE-2024-35811< https://gitee.com/src-openeuler/kernel/issues/I9Q990 > kernel I9R4KN:CVE-2023-52756< https://gitee.com/src-openeuler/kernel/issues/I9R4KN > kernel I9R4KZ:CVE-2023-52705< https://gitee.com/src-openeuler/kernel/issues/I9R4KZ > kernel I9R4N0:CVE-2023-52754< https://gitee.com/src-openeuler/kernel/issues/I9R4N0 > kernel I9R4OY:CVE-2021-47409< https://gitee.com/src-openeuler/kernel/issues/I9R4OY > kernel I9RC18:CVE-2021-47460< https://gitee.com/src-openeuler/kernel/issues/I9RC18 > kernel I9S202:CVE-2021-47543< https://gitee.com/src-openeuler/kernel/issues/I9S202 > kernel I9S23H:CVE-2021-47538< https://gitee.com/src-openeuler/kernel/issues/I9S23H > kernel I9S23J:CVE-2021-47518< https://gitee.com/src-openeuler/kernel/issues/I9S23J > kernel I9S240:CVE-2021-47542< https://gitee.com/src-openeuler/kernel/issues/I9S240 > kernel I9S282:CVE-2021-47547< https://gitee.com/src-openeuler/kernel/issues/I9S282 > kernel I9U4L1:CVE-2024-36917< https://gitee.com/src-openeuler/kernel/issues/I9U4L1 > kernel I9U211:CVE-2024-36924< https://gitee.com/src-openeuler/kernel/issues/I9U211 > kernel I9UNVB:CVE-2024-36964< https://gitee.com/src-openeuler/kernel/issues/I9UNVB > kernel Bugfix: issue #I9R0VC:【openEuler-1.0-LTS】在arm64架构下,模块中bug_table最后一项bug_entry结构体未对齐,导致模块代码中对应的warn_on生效时触发复位:【openEuler-1.0-LTS】在arm64架构下,模块中bug_table最后一项bug_entry结构体未对齐,导致模块代码中对应的warn_on生效时触发复位 kernel #I9VPMT:unthrottle_cfs_rq 死锁:unthrottle_cfs_rq 死锁 kernel #IA4JGI:【20.03-lts-sp4_update 2024/06/12 release】update version to 2.0.9-10:【20.03-lts-sp4_update 2024/06/12 release】update version to 2.0.9-10 #IA4LEG:【20.03-lts-sp4_update 2024/06/12 release】update version to 2.0.18-18:【20.03-lts-sp4_update 2024/06/12 release】update version to 2.0.18-18 iSulad openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240612 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题18个,已知漏洞76个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA44PW?from=project-i… CVE修复: score I9RFH3:CVE-2024-36039< https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 > python-PyMySQL I9UOQC:CVE-2024-5197< https://gitee.com/src-openeuler/libvpx/issues/I9UOQC > libvpx I8BFS5:CVE-2023-5557< https://gitee.com/src-openeuler/tracker3-miners/issues/I8BFS5 > tracker3-miners I9SZ4T:CVE-2024-3657< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ4T > three-eight-nine-ds-base I9U4L7:CVE-2024-5564< https://gitee.com/src-openeuler/libndp/issues/I9U4L7 > libndp I9V5S9:CVE-2024-20696< https://gitee.com/src-openeuler/libarchive/issues/I9V5S9 > libarchive I9U7YV:CVE-2024-36898< https://gitee.com/src-openeuler/kernel/issues/I9U7YV > kernel I9R4L7:CVE-2023-52775< https://gitee.com/src-openeuler/kernel/issues/I9R4L7 > kernel I9T92N:CVE-2023-52881< https://gitee.com/src-openeuler/kernel/issues/I9T92N > kernel I9P14D:CVE-2024-4854< https://gitee.com/src-openeuler/wireshark/issues/I9P14D > wireshark I9SZ5N:CVE-2024-2199< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ5N > three-eight-nine-ds-base I9HKEA:CVE-2024-26889< https://gitee.com/src-openeuler/kernel/issues/I9HKEA > kernel I9JFG2:CVE-2024-26924< https://gitee.com/src-openeuler/kernel/issues/I9JFG2 > kernel I9KHI8:CVE-2022-48652< https://gitee.com/src-openeuler/kernel/issues/I9KHI8 > kernel I9Q8LU:CVE-2024-27402< https://gitee.com/src-openeuler/kernel/issues/I9Q8LU > kernel I9Q8ZK:CVE-2024-35790< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZK > kernel I9Q9CJ:CVE-2023-52693< https://gitee.com/src-openeuler/kernel/issues/I9Q9CJ > kernel I9Q9F0:CVE-2023-52680< https://gitee.com/src-openeuler/kernel/issues/I9Q9F0 > kernel I9Q9FZ:CVE-2024-35853< https://gitee.com/src-openeuler/kernel/issues/I9Q9FZ > kernel I9Q9HR:CVE-2024-35854< https://gitee.com/src-openeuler/kernel/issues/I9Q9HR > kernel I9Q9IH:CVE-2023-52686< https://gitee.com/src-openeuler/kernel/issues/I9Q9IH > kernel I9QG0F:CVE-2024-35888< https://gitee.com/src-openeuler/kernel/issues/I9QG0F > kernel I9QG3A:CVE-2024-35905< https://gitee.com/src-openeuler/kernel/issues/I9QG3A > kernel I9QG6A:CVE-2024-35871< https://gitee.com/src-openeuler/kernel/issues/I9QG6A > kernel I9QG7M:CVE-2024-35895< https://gitee.com/src-openeuler/kernel/issues/I9QG7M > kernel I9QG86:CVE-2024-35896< https://gitee.com/src-openeuler/kernel/issues/I9QG86 > kernel I9QGLG:CVE-2024-35924< https://gitee.com/src-openeuler/kernel/issues/I9QGLG > kernel I9QRAK:CVE-2024-35973< https://gitee.com/src-openeuler/kernel/issues/I9QRAK > kernel I9QRB2:CVE-2024-35967< https://gitee.com/src-openeuler/kernel/issues/I9QRB2 > kernel I9QRL7:CVE-2024-35982< https://gitee.com/src-openeuler/kernel/issues/I9QRL7 > kernel I9QRRJ:CVE-2024-35984< https://gitee.com/src-openeuler/kernel/issues/I9QRRJ > kernel I9R4FV:CVE-2021-47247< https://gitee.com/src-openeuler/kernel/issues/I9R4FV > kernel I9R4KH:CVE-2023-52732< https://gitee.com/src-openeuler/kernel/issues/I9R4KH > kernel I9R4LS:CVE-2023-52762< https://gitee.com/src-openeuler/kernel/issues/I9R4LS > kernel I9RDAK:CVE-2021-47484< https://gitee.com/src-openeuler/kernel/issues/I9RDAK > kernel I9RFEZ:CVE-2023-52810< https://gitee.com/src-openeuler/kernel/issues/I9RFEZ > kernel I9RFGY:CVE-2023-52803< https://gitee.com/src-openeuler/kernel/issues/I9RFGY > kernel I9S200:CVE-2021-47558< https://gitee.com/src-openeuler/kernel/issues/I9S200 > kernel I9S26U:CVE-2023-52880< https://gitee.com/src-openeuler/kernel/issues/I9S26U > kernel I9TLS8:CVE-2024-36017< https://gitee.com/src-openeuler/kernel/issues/I9TLS8 > kernel I9TM64:CVE-2024-36957< https://gitee.com/src-openeuler/kernel/issues/I9TM64 > kernel I9TM8A:CVE-2024-36902< https://gitee.com/src-openeuler/kernel/issues/I9TM8A > kernel I9TMCC:CVE-2024-36883< https://gitee.com/src-openeuler/kernel/issues/I9TMCC > kernel I9TMCJ:CVE-2024-36029< https://gitee.com/src-openeuler/kernel/issues/I9TMCJ > kernel I9U9P7:CVE-2024-36929< https://gitee.com/src-openeuler/kernel/issues/I9U9P7 > kernel I9UAZH:CVE-2024-36903< https://gitee.com/src-openeuler/kernel/issues/I9UAZH > kernel I9UBJQ:CVE-2024-36889< https://gitee.com/src-openeuler/kernel/issues/I9UBJQ > kernel I9UG5Z:CVE-2024-36899< https://gitee.com/src-openeuler/kernel/issues/I9UG5Z > kernel I9UBH3:CVE-2024-36886< https://gitee.com/src-openeuler/kernel/issues/I9UBH3 > kernel I9UO9S:CVE-2024-36901< https://gitee.com/src-openeuler/kernel/issues/I9UO9S > kernel I9UOQ7:CVE-2024-36906< https://gitee.com/src-openeuler/kernel/issues/I9UOQ7 > kernel I9US4T:CVE-2024-36954< https://gitee.com/src-openeuler/kernel/issues/I9US4T > kernel I9V3R3:CVE-2024-28103< https://gitee.com/src-openeuler/rubygem-actionpack/issues/I9V3R3 > rubygem-actionpack I9VY41:CVE-2024-5458< https://gitee.com/src-openeuler/php/issues/I9VY41 > I8ZE4R:CVE-2023-22084< https://gitee.com/src-openeuler/mariadb/issues/I8ZE4R > mariadb I9Q91J:CVE-2024-35809< https://gitee.com/src-openeuler/kernel/issues/I9Q91J > kernel I9U8NU:CVE-2024-36949< https://gitee.com/src-openeuler/kernel/issues/I9U8NU > kernel I9TMCO:CVE-2024-36928< https://gitee.com/src-openeuler/kernel/issues/I9TMCO > kernel I9O0MS:CVE-2024-27393< https://gitee.com/src-openeuler/kernel/issues/I9O0MS > kernel I9HJR8:CVE-2024-26835< https://gitee.com/src-openeuler/kernel/issues/I9HJR8 > kernel I9QG1A:CVE-2024-35870< https://gitee.com/src-openeuler/kernel/issues/I9QG1A > kernel I9U4LA:CVE-2024-36904< https://gitee.com/src-openeuler/kernel/issues/I9U4LA > kernel I9U4LC:CVE-2024-36916< https://gitee.com/src-openeuler/kernel/issues/I9U4LC > kernel I9U3H2:CVE-2024-36900< https://gitee.com/src-openeuler/kernel/issues/I9U3H2 > kernel I9QG5Z:CVE-2024-35910< https://gitee.com/src-openeuler/kernel/issues/I9QG5Z > kernel I9U8MH:CVE-2024-36933< https://gitee.com/src-openeuler/kernel/issues/I9U8MH > kernel I9Q97O:CVE-2024-35821< https://gitee.com/src-openeuler/kernel/issues/I9Q97O > kernel I9Q8N8:CVE-2024-27414< https://gitee.com/src-openeuler/kernel/issues/I9Q8N8 > kernel I9R4M4:CVE-2021-47366< https://gitee.com/src-openeuler/kernel/issues/I9R4M4 > kernel I9Q8OH:CVE-2024-27408< https://gitee.com/src-openeuler/kernel/issues/I9Q8OH > kernel I9Q990:CVE-2024-35811< https://gitee.com/src-openeuler/kernel/issues/I9Q990 > kernel I9Q9EU:CVE-2023-52672< https://gitee.com/src-openeuler/kernel/issues/I9Q9EU > kernel I9U4L1:CVE-2024-36917< https://gitee.com/src-openeuler/kernel/issues/I9U4L1 > kernel I9U211:CVE-2024-36924< https://gitee.com/src-openeuler/kernel/issues/I9U211 > kernel I9UABH:CVE-2024-36908< https://gitee.com/src-openeuler/kernel/issues/I9UABH > kernel I9UNVB:CVE-2024-36964< https://gitee.com/src-openeuler/kernel/issues/I9UNVB > kernel Bugfix: issue #I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展 kernel #I9VT7X:【OpenEuler22.03-LTS-SP4】HNS3驱动不再使用全F的知名GUID,使用前112位全F后16bit为protocol的GUID:【OpenEuler22.03-LTS-SP4】HNS3驱动不再使用全F的知名GUID,使用前112位全F后16bit为protocol的GUID kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求 kernel #I9W355:【OpenEuler2.03-LTS-SP4】新增SDMA-DAE驱动:【OpenEuler2.03-LTS-SP4】新增SDMA-DAE驱动 kernel #I9VPZ8:5.10支持PCC opeartion region:5.10支持PCC opeartion region kernel #I9VSX2:IMA:执行tsi_get_version前需判断is_cvm_world:IMA:执行tsi_get_version前需判断is_cvm_world kernel #I9VT8Q:在kernel中,修改网络控制数据包的dguid。:在kernel中,修改网络控制数据包的dguid。 kernel #I9SI44:【OLK 5.10】hns roce bugfix上传:【OLK 5.10】hns roce bugfix上传 kernel #I9V6F8:【OLK-5.10】hiroce3驱动设备文件权限修改:【OLK-5.10】hiroce3驱动设备文件权限修改 kernel #I9UQ7I:【OLK-5.10】使用热补丁构造回滚失败场景,预期回滚失败重启,但是hulk rebase之后却回滚成功:【OLK-5.10】使用热补丁构造回滚失败场景,预期回滚失败重启,但是hulk rebase之后却回滚成功 kernel #I99TYA:【OLK-6.6】Translate logic cluster id to physical cluster id when updating lsudvmbm:【OLK-6.6】Translate logic cluster id to physical cluster id when updating lsudvmbm kernel #I9VPBQ:ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex 补丁分析:ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under @c->lp_mutex 补丁分析 kernel #I925L9:crypto HiSilicon round main line code:crypto HiSilicon round main line code kernel #I8QS6H:mitigatin cacheline false sharing in struct file:mitigatin cacheline false sharing in struct file kernel #I9VALY:[OLK-5.10] Fix some problems about patch "net: hns3: release PTP resources if pf initialization failed":[OLK-5.10] Fix some problems about patch "net: hns3: release PTP resources if pf initialization failed" kernel #IA45I1:【OLK-5.10】Fix security issue for Confidential cVM TSI:【OLK-5.10】Fix security issue for Confidential cVM TSI kernel #I9GMIW:crypto: hisilicon - fixed some code security review issues.:crypto: hisilicon - fixed some code security review issues. kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 openEuler-24.03-LTS Update 20240612 经各SIG及社区开发者贡献,本周openEuler-24.03-LTS修复版本已知问题3个,已知漏洞24个。目前版本分支剩余待修复缺陷1个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-24.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/IA44PZ?from=project-i… CVE修复: score I9SYZ7:CVE-2024-4741< https://gitee.com/src-openeuler/openssl/issues/I9SYZ7 > openssl I9UVH5:CVE-2021-46848< https://gitee.com/src-openeuler/grub2/issues/I9UVH5 > grub2 I9RFH3:CVE-2024-36039< https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 > python-PyMySQL IA4JOQ:CVE-2023-45745< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOQ > microcode_ctl I9UOQC:CVE-2024-5197< https://gitee.com/src-openeuler/libvpx/issues/I9UOQC > libvpx I9SZ4T:CVE-2024-3657< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ4T > three-eight-nine-ds-base I9U4L7:CVE-2024-5564< https://gitee.com/src-openeuler/libndp/issues/I9U4L7 > libndp I9V5S9:CVE-2024-20696< https://gitee.com/src-openeuler/libarchive/issues/I9V5S9 > libarchive I98OF0:CVE-2023-39368< https://gitee.com/src-openeuler/microcode_ctl/issues/I98OF0 > microcode_ctl I9CISN:CVE-2023-28746< https://gitee.com/src-openeuler/microcode_ctl/issues/I9CISN > microcode_ctl I9CISL:CVE-2023-22655< https://gitee.com/src-openeuler/microcode_ctl/issues/I9CISL > microcode_ctl IA4JP6:CVE-2023-47855< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JP6 > microcode_ctl I9P14D:CVE-2024-4854< https://gitee.com/src-openeuler/wireshark/issues/I9P14D > wireshark I9SZ5N:CVE-2024-2199< https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ5N > three-eight-nine-ds-base I98AJ5:CVE-2023-38575< https://gitee.com/src-openeuler/microcode_ctl/issues/I98AJ5 > microcode_ctl I9V3R3:CVE-2024-28103< https://gitee.com/src-openeuler/rubygem-actionpack/issues/I9V3R3 > rubygem-actionpack I9CISM:CVE-2023-43490< https://gitee.com/src-openeuler/microcode_ctl/issues/I9CISM > microcode_ctl I9I8JB:CVE-2024-1681< https://gitee.com/src-openeuler/python-Flask-Cors/issues/I9I8JB > python-Flask-Cors I9VY41:CVE-2024-5458< https://gitee.com/src-openeuler/php/issues/I9VY41 > I9P4K7:CVE-2024-4855< https://gitee.com/src-openeuler/wireshark/issues/I9P4K7 > wireshark IA4JOX:CVE-2023-46103< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JOX > microcode_ctl I9P4K4:CVE-2024-4853< https://gitee.com/src-openeuler/wireshark/issues/I9P4K4 > wireshark I9OZQP:CVE-2024-26306< https://gitee.com/src-openeuler/iperf3/issues/I9OZQP > iperf3 IA4JON:CVE-2023-45733< https://gitee.com/src-openeuler/microcode_ctl/issues/IA4JON > microcode_ctl Bugfix: issue #IA4BGY:【openEuler 24.03 LTS】在 dnf 的 repo 配置中增加 metalink 配置项:【openEuler 24.03 LTS】在 dnf 的 repo 配置中增加 metalink 配置项 openEuler-repos #I9SJ5A:libkysdk-kabase.so调用缺少定义:libkysdk-kabase.so调用缺少定义 libkysdk-applications #I9SUBW:【控制面板】账户信息中的自动登录和免密登录按钮设置异常:【控制面板】账户信息中的自动登录和免密登录按钮设置异常 ukui-control-center openEuler-24.03-LTS版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-24.03-LTSUpdate版本 发布源链接: https://repo.openeuler.org/openEuler-24.03-LTS/update/ https://repo.openeuler.org/openEuler-24.03-LTS/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-24.03-LTSUpdate版本待修复问题清单公示: openEuler-24.03-LTS IA4XKC [24.03-LTS-RC6] 修改oeaware配置文件实例存在插件不存在,服务重启后实例running, 不符合预期 2024/6/12 17:46 src-openEuler/oeAware-manager A-Tune https://e.gitee.com/open_euler/issues/table?issue=IA4XKC 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(6.14日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-5480 I9TOEX pytorch sig-ai https://gitee.com/src-openeuler/pytorch/issues/I9TOEX CVE-2024-37065 I9V0TO python3 Base-service https://gitee.com/src-openeuler/python3/issues/I9V0TO CVE-2024-26921 I9HVTH 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HVTH CVE-2024-26852 I9HK9R 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9R CVE-2021-47571 I9S27V 12.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S27V CVE-2021-47521 I9S254 12.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9S254 CVE-2024-35817 I9Q94F 12.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q94F CVE-2024-31582 I9HLKO ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9HLKO CVE-2024-31578 I9HKVS ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9HKVS CVE-2024-24788 IA50FO 13.98 sig-CloudNative https://gitee.com/src-openeuler/runc/issues/IA50FO CVE-2023-4727 IA4ZMC 13.32 pki-core Application https://gitee.com/src-openeuler/pki-core/issues/IA4ZMC CVE-2024-2698 IA4ZL8 13.32 freeipa oVirt https://gitee.com/src-openeuler/freeipa/issues/IA4ZL8 CVE-2024-26865 I9HK3Q 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK3Q CVE-2024-27052 I9L9M3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M3 CVE-2024-26988 I9L5HF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HF CVE-2023-52782 I9R4KJ 10.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4KJ CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-35195 I9QSXK python-requests Networking https://gitee.com/src-openeuler/python-requests/issues/I9QSXK CVE-2024-26924 I9JFG2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG2 CVE-2023-52722 I9KBSK ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK CVE-2023-52667 I9Q9G3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9G3 CVE-2023-52662 I9Q912 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q912 CVE-2024-26936 I9L4XI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4XI CVE-2021-47488 I9RDB8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RDB8 CVE-2021-47390 I9R4OZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4OZ CVE-2024-35803 I9Q983 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q983 CVE-2024-35928 I9QGJ2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QGJ2 CVE-2023-52821 I9RFEM 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFEM CVE-2023-52783 I9R4KW 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4KW CVE-2024-35972 I9QRLN 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRLN CVE-2024-35982 I9QRL7 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRL7 CVE-2022-48688 I9LK6P 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6P CVE-2022-48687 I9LK6B 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6B CVE-2022-48692 I9LK67 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK67 CVE-2022-48691 I9LK66 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK66 CVE-2022-48693 I9LK64 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK64 CVE-2022-48671 I9LK4U 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4U CVE-2022-48673 I9LK4T 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4T CVE-2022-48675 I9LK3T 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK3T CVE-2024-27017 I9L5O8 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5O8 CVE-2024-26978 I9L5LD 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LD CVE-2024-27014 I9L5LB 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LB CVE-2024-27015 I9L5K1 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5K1 CVE-2024-26987 I9L5JL 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JL CVE-2024-27012 I9L5G1 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G1 CVE-2024-27016 I9L5E0 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E0 CVE-2024-26949 I9L5DR 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DR CVE-2024-26979 I9L4RT 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4RT CVE-2021-47260 I9RG0X 10.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RG0X CVE-2023-52851 I9RFPS 10.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFPS CVE-2021-47453 I9RBI9 10.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RBI9 CVE-2021-47454 I9RB4B 10.82 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RB4B CVE-2021-47262 I9R4K8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4K8 CVE-2021-47264 I9R4HB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4HB CVE-2022-48703 I9LKDZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDZ CVE-2024-27032 I9L9NQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NQ CVE-2024-27044 I9L9N8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N8 CVE-2024-27047 I9L9N4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N4 CVE-2024-27038 I9L9MB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9MB CVE-2024-27065 I9L9IS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IS CVE-2024-26954 I9L5E3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E3 CVE-2024-26947 I9L5E2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E2 CVE-2021-47461 I9RBZY 13.07 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RBZY CVE-2021-47418 I9R4P6 13.07 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4P6 CVE-2021-47385 I9R4OX 13.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4OX CVE-2021-47245 I9R4JU 13.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4JU CVE-2024-27417 I9Q8NB 13.65 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8NB CVE-2021-47376 I9R4OJ 13.82 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4OJ CVE-2021-47223 I9R4DG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4DG CVE-2021-47332 I9RV2J 13.98 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RV2J CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2024-21096 I9QGAZ mariadb https://gitee.com/src-openeuler/mariadb/issues/I9QGAZ CVE-2023-4039 I9RYDU 10.32 gcc-10 Compiler https://gitee.com/src-openeuler/gcc-10/issues/I9RYDU CVE-2024-27019 I9L4T1 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4T1 CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-52769 I9R4LO 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LO CVE-2024-27022 I9L532 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L532 CVE-2024-27021 I9L4PY 10.32 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4PY CVE-2024-27069 I9L9JT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JT CVE-2024-26953 I9L5JR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JR CVE-2022-48644 I9KHL5 13.07 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHL5 CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2022-48700 I9LKBZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKBZ CVE-2024-27053 I9L9OG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OG CVE-2024-27004 I9L5L6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L6 CVE-2024-26935 I9L5HN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HN CVE-2024-26938 I9L5GM 13.07 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GM 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): 关联仓库名 工作项类型 工作项标题 工作项 ID 编号 gcc 10.3.0 __libc_vfork符号丢失(i686架构) Compiler 2022/2/25 14:24 https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 kernel iscsi登录操作并发sysfs读操作概率导致空指针访问 Kernel 2022/3/21 15:36 https://gitee.com/open_euler/dashboard?issue_id=I4YT2R kernel 删除iptable_filter.ko时出现空指针问题 Kernel 2022/5/19 20:36 https://gitee.com/open_euler/dashboard?issue_id=I58CJR kernel OLK-5.10 page owner功能增强 Kernel 2022/6/13 20:30 https://gitee.com/open_euler/dashboard?issue_id=I5C33B kernel Upgrade to latest release [kernel: 5.10.0 -> 5.17] Kernel 2022/6/21 10:01 https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 kernel 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic Kernel 2022/7/8 9:05 https://gitee.com/open_euler/dashboard?issue_id=I5G321 kernel 修复CVE-2022-2380 Kernel 2022/7/14 15:27 https://gitee.com/open_euler/dashboard?issue_id=I5H311 kernel x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. Kernel 2022/7/21 9:47 https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 kernel 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 Kernel 2022/8/29 20:23 https://gitee.com/open_euler/dashboard?issue_id=I5OOLB kernel 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 Kernel 2022/9/2 9:56 https://gitee.com/open_euler/dashboard?issue_id=I5PBRB kernel 内存可靠性分级需求 Kernel 2022/9/16 16:16 https://gitee.com/open_euler/dashboard?issue_id=I5RH8C kernel openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 Kernel 2022/10/12 11:37 https://gitee.com/open_euler/dashboard?issue_id=I5V92B kernel openEuler如何适配新硬件,请提供适配流程指导 Kernel 2022/10/12 17:14 https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ kernel 回合bpftool prog attach/detach命令 Kernel 2022/10/18 16:10 https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 kernel 主线回合scsi: iscsi_tcp: Fix UAF during logout and login Kernel 2023/2/18 11:10 https://gitee.com/open_euler/dashboard?issue_id=I6FZWY kernel kernel.spec中是否会新增打包intel-sst工具 Kernel 2023/2/27 10:06 https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 openssl openssl 3.0 支持TLCP特性 sig-security-facility 2023/3/13 11:35 https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 kernel 【openeuler-22.03-LTS-SP】 Kernel 2023/3/14 20:12 https://gitee.com/open_euler/dashboard?issue_id=I6N49D curl命令向hadoop3.2.1 webhdfs put文件失败 Networking 2023/4/7 18:02 https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp Compiler 2023/4/10 16:14 https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 kernel 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 Kernel 2023/4/15 10:37 https://gitee.com/open_euler/dashboard?issue_id=I6VWNS 指针压缩选项的错误提示内容有误。 Compiler 2023/5/6 16:45 https://gitee.com/open_euler/dashboard?issue_id=I70VML python3 python3.spec文件中,无效的ifarch语句 Base-service 2023/5/9 15:00 https://gitee.com/open_euler/dashboard?issue_id=I71KX8 kerberos安装缺少krb5-auth-dialog 和 krb5-workstation Base-service 2023/6/6 9:51 https://gitee.com/open_euler/dashboard?issue_id=I7B6KR peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 Compiler 2023/6/11 22:45 https://gitee.com/open_euler/dashboard?issue_id=I7CKVY Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level Compiler 2023/6/12 20:51 https://gitee.com/open_euler/dashboard?issue_id=I7CWOS 无法在sw_64下编译nodejs Compiler 2023/6/20 16:50 https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] Desktop 2023/7/17 20:50 https://gitee.com/open_euler/dashboard?issue_id=I7LSWG alsa-lib Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] Computing 2023/10/23 16:22 https://gitee.com/open_euler/dashboard?issue_id=I8A77R kernel dnf reinstall kernel 导致grub.conf 本内核项被删除 Kernel 2023/11/29 10:30 https://gitee.com/open_euler/dashboard?issue_id=I8KAVR cronie Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] Base-service 2023/12/15 11:04 https://gitee.com/open_euler/dashboard?issue_id=I8ON5A Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] Base-service 2023/12/15 11:06 https://gitee.com/open_euler/dashboard?issue_id=I8ON6X Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] Base-service 2023/12/15 12:29 https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 libarchive Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] Base-service 2023/12/15 12:31 https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] Compiler 2023/12/19 11:22 https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 https://gitee.com/open_euler/dashboard?issue_id=I8SZWW kernel 鲲鹏920服务器多次重启后系统盘盘符跳变 Kernel 2024/1/8 11:18 https://gitee.com/open_euler/dashboard?issue_id=I8UCFC libcap Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] sig-security-facility 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRN libselinux Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] sig-security-facility 2024/1/12 9:17 https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ kernel rpm宏用$引用可能会出现空值 Kernel 2024/1/21 22:27 https://gitee.com/open_euler/dashboard?issue_id=I8XTDI 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 【24.03 LTS】软件包选型 Compiler 2024/2/22 19:34 https://gitee.com/open_euler/dashboard?issue_id=I930G8 sqlite 【24.03 LTS】软件包选型 2024/2/22 20:36 https://gitee.com/open_euler/dashboard?issue_id=I931BJ 【24.03 LTS】软件包选型 2024/2/23 17:46 https://gitee.com/open_euler/dashboard?issue_id=I93C47 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 https://gitee.com/open_euler/dashboard?issue_id=I95DT3 systemd systemd中缺少文件 Base-service 2024/3/6 14:53 https://gitee.com/open_euler/dashboard?issue_id=I96B4W 逻辑卷组修复 Storage 2024/3/6 15:36 https://gitee.com/open_euler/dashboard?issue_id=I96BZU kernel preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 Kernel 2024/3/12 16:09 https://gitee.com/open_euler/dashboard?issue_id=I97V59 glibc 使用clang时缺少gnu/stubs-32.h文件 Computing 2024/3/26 13:43 https://gitee.com/open_euler/dashboard?issue_id=I9BNUP gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 Compiler 2024/3/27 18:22 https://gitee.com/open_euler/dashboard?issue_id=I9C507 kernel 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 Kernel 2024/3/29 15:27 https://gitee.com/open_euler/dashboard?issue_id=I9COZE kernel openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 Kernel 2024/3/29 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9CQSL spec文件不同架构分支存在相同构建方式 Compiler 2024/4/3 11:24 https://gitee.com/open_euler/dashboard?issue_id=I9DV2U libvirt [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 https://gitee.com/open_euler/dashboard?issue_id=I9FU1M e2fsprogs 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 Storage 2024/4/11 16:57 https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 https://gitee.com/open_euler/dashboard?issue_id=I9GV9V kernel 【误解提示】救援模式下,提示用户输入root密码 Kernel 2024/4/16 14:39 https://gitee.com/open_euler/dashboard?issue_id=I9H2MR libiscsi Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] Storage 2024/4/16 17:40 https://gitee.com/open_euler/dashboard?issue_id=I9H736 mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 https://gitee.com/open_euler/dashboard?issue_id=I9HBPH kernel 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() Kernel 2024/4/24 11:22 https://gitee.com/open_euler/dashboard?issue_id=I9J6XR kernel 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB kernel 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach Kernel 2024/4/24 11:23 https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO e2fsprogs 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 Storage 2024/4/25 17:00 https://gitee.com/open_euler/dashboard?issue_id=I9JNBG gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 Compiler 2024/4/27 12:12 https://gitee.com/open_euler/dashboard?issue_id=I9K3JP python3 【oe-24.03】执行场景复现脚本报错 Base-service 2024/4/28 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9KDQU [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 kernel build error:nothing provides sign-openEuler Kernel 2024/4/30 15:21 https://gitee.com/open_euler/dashboard?issue_id=I9KYID kernel 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 Kernel 2024/5/13 17:28 https://gitee.com/open_euler/dashboard?issue_id=I9OXPO openssl CVE-2022-2068已经修复 但是未在 changelog中体现 sig-security-facility 2024/5/14 16:09 https://gitee.com/open_euler/dashboard?issue_id=I9P7JY openldap openldap不支持bdb数据库 Networking 2024/5/16 9:37 https://gitee.com/open_euler/dashboard?issue_id=I9POEK libvirt libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 https://gitee.com/open_euler/dashboard?issue_id=I9PSBG kernel 【22.03-SP1】安装22.03-SP1 rpm手册 Kernel 2024/5/16 15:07 https://gitee.com/open_euler/dashboard?issue_id=I9PTEV kernel 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 Kernel 2024/5/16 15:10 https://gitee.com/open_euler/dashboard?issue_id=I9PTFW NetworkManager 在部分网络配置下,无法持续获取IPv6网关配置信息 Networking 2024/5/16 16:10 https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ kernel 执行perf命令 发生Segmentation fault,生成core文件 Kernel 2024/5/16 17:29 https://gitee.com/open_euler/dashboard?issue_id=I9PVWK openssl Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. sig-security-facility 2024/5/22 10:02 https://gitee.com/open_euler/dashboard?issue_id=I9R62D glibc loongarch64缺少abi兼容列表 Computing 2024/5/22 10:43 https://gitee.com/open_euler/dashboard?issue_id=I9R6TX NetworkManager 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 Networking 2024/5/22 14:26 https://gitee.com/open_euler/dashboard?issue_id=I9R9B0 coreutils cat/split/dd 访问内存文件时,不能依据文件长度 Base-service 2024/5/22 17:07 https://gitee.com/open_euler/dashboard?issue_id=I9RCSD python3 [上游补丁回合] 在expat-2.6.0环境check失败 Base-service 2024/5/23 16:11 https://gitee.com/open_euler/dashboard?issue_id=I9RMMA monitor_service_shutdown函数访问svc->mt_ctx空指针时程序产生core Base-service 2024/5/27 15:39 https://gitee.com/open_euler/dashboard?issue_id=I9SI45 python3 openeuler20.03-LTS-SP4分支的expat合入补丁CVE-2023-52425后导致python3编译失败 Base-service 2024/5/29 17:18 https://gitee.com/open_euler/dashboard?issue_id=I9T7N3 samba 社区回合-s4:dsdb:strcasecmp_with_ldb_val() avoids overflow Networking 2024/5/30 15:11 https://gitee.com/open_euler/dashboard?issue_id=I9TGGP NetworkManager NetworkManager从1.32.12升级至1.44.2差异分析 Networking 2024/6/4 15:47 https://gitee.com/open_euler/dashboard?issue_id=I9UWA9 [20.03 sp4] 配置lvmlockd后vgcreate --shared报错-28 Storage 2024/6/6 14:47 https://gitee.com/open_euler/dashboard?issue_id=I9VOFV libiscsi 需要在每行日志记录前添加一个时间戳 Storage 2024/6/6 17:53 https://gitee.com/open_euler/dashboard?issue_id=I9VRXV glibc 2403运行k8s初始化报错 Computing 2024/6/11 9:27 https://gitee.com/open_euler/dashboard?issue_id=IA455X iptables 【x86/arm】license信息规范整改 Networking 2024/6/11 16:18 https://gitee.com/open_euler/dashboard?issue_id=IA4EAK openldap 【x86/arm】license信息规范整改 Networking 2024/6/11 16:19 https://gitee.com/open_euler/dashboard?issue_id=IA4EBA glibc 【x86/arm】license信息规范整改 Computing 2024/6/11 16:23 https://gitee.com/open_euler/dashboard?issue_id=IA4EDH 【x86/arm】license信息规范整改 Base-service 2024/6/11 16:45 https://gitee.com/open_euler/dashboard?issue_id=IA4EXO e2fsprogs 开启配额功能之后,xfstests ext4/014测试不通过 Storage 2024/6/12 10:53 https://gitee.com/open_euler/dashboard?issue_id=IA4LVB libvirt 【24.03-LTS-RTM】libvirt指向ovmf文件夹的路径错误导致无法加载ovmf组件新建虚拟机 2024/6/13 9:52 https://gitee.com/open_euler/dashboard?issue_id=IA51SA findutils 在openEuler-riscv64上test-localeconv测试失败 Base-service 2024/6/13 15:49 https://gitee.com/open_euler/dashboard?issue_id=IA56Z7 systemd systemd-udev更新设备分区符号链接失败报错 Base-service 2024/6/13 16:25 https://gitee.com/open_euler/dashboard?issue_id=IA57N6 openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议链接:https://meeting.huaweicloud.com:36443/#/j/967410007 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-06-19 10:00, The subject of the conference is TC例会, Summary: tc双周例会,欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/967410007 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月15号9点创建快照,开始构建RC4版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年6月3日 18:02 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 22.03 LTS SP4 RC3版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月5号12点创建快照,开始构建RC3版本,此时间点之后合入PR默认不带入版本! 同时将在 RC3 转测时冻结分支,只允许bug fix,请各位注意时间点! 发件人: yangchaohao 发送时间: 2024年5月28日 14:36 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org<mailto:[email protected]>>; 'release(a)openeuler.org' <release(a)openeuler.org<mailto:[email protected]>> 主题: [Release] openeuler 22.03 LTS SP4 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月29号12点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年5月19日 22:52 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 22.03 LTS SP4 alpha&RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月22号12点创建快照,开始构建alpha&RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig时刻关注openEuler官方镜像仓中各维护版本最新EOL变更情况,近期openEuler-20.03-LTS-SP1和openEuler-22.03-LTS正式停维,至此OBS(https://build.openeuler.openatom.cn/)不再承担社区在维版本/开发版本工程日构建(请前往EulerMaker:https://eulermaker.compass-ci.openeuler.openatom.cn/),我们制定如下社区OBS构建系统下线计划: (1) 个人数据备份(2024/6/12~2024/6/15):在此期间,请还在使用社区OBS构建系统的个人用户,尽快备份数据至本地; (2) Worker释放(2024/6/17):除预留2台worker(arm:1; x86:1)以备紧急情况使用外,其余worker全部释放; (3) 静默期(2024/6/17~2024/7/17):在此期间,社区OBS前端可访问,部分信息可查看,但CICD sig不再主动维护; (4) 下线(2024/7/18):所有backend及worker全部释放,社区OBS构建系统正式下线; 1. 社区OBS构建系统从2019年部署上线以来,承担了openEuler5个LTS&SPx版本(openEuler-20.03-LTS/SP1/SP2/SP3; openEuler-22.03-LTS)和3个创新版本(openEuler-20.09/21.03/21.09)的日构建和发布,感谢参与OBS环境搭建和维护的基础设施 sig,也感谢社区开发者在使用过程中的包容和反馈! 2. CICD sig推出社区自研统一构建系统(EulerMaker),OBS影响深远,在此向OBS上游社区开发者&贡献者致敬! 会议链接:https://meeting.tencent.com/dm/Z9YUIOBmLmb8 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-06-13 14:30, The subject of the conference is yocto&embedded sig例会, Summary: 欢迎申报议题 You can join the meeting at https://meeting.tencent.com/dm/Z9YUIOBmLmb8 . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/vurqFaLXGkZi 会议纪要:https://etherpad.openeuler.org/p/sig-memsafety-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-memsafety invites you to attend the Tencent conference(auto recording) will be held at 2024-06-13 15:00, The subject of the conference is sig-memsafety, You can join the meeting at https://meeting.tencent.com/dm/vurqFaLXGkZi . Add topics at https://etherpad.openeuler.org/p/sig-memsafety-meetings . More information: https://www.openeuler.org/en/ Dear all, openEuler 22.03 LTS SP4 RC3 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次RC3版本由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler22.03 LTS SP4 RC3版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 22.03 LTS SP4版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op… l openEuler 22.03 LTS SP4 ALPHA&RC1 版本下载链接: x86&arm:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP4/rc3_openeuler-2024-06-08-08-47-39/ openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7… l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 22.03 LTS SP4 RC3 版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/3/1 2024/4/30 版本需求收集 Change Review 1 2024/4/1 2024/4/12 Review 软件包变更(升级/退役/淘汰)SP版本尽可能保持版版本不变 Herited features 2024/4/1 2024/4/30 继承特性合入(Branch前完成合入) Develop 2024/3/1 2024/5/1 新特性开发,合入22.03 LTS Next/SP4 Kernel freezing 2024/5/2 2024/5/10 Branch 22.03 LTS SP4 2024/5/2 2024/5/15 22.03 LTS Next 拉取 22.03 LTS SP4 分支 Build & Alpha 2024/5/15 2024/5/21 新开发特性合入,Alpha版本发布 Test round 1 2024/5/24 2024/5/30 22.03 LTS SP4 启动集成测试(因基础设施延期2天) Change Review 2 2024/5/22 2024/5/24 发起软件包淘汰评审 Beta version release 2024/5/25 2024/5/28 22.03 LTS SP4 Beta版本发布 Test round 2 2024/5/31 2024/6/5 Change Review 3 2024/6/3 2024/6/5 分支启动冻结,只允许bug fix Test round 3(NOW☺) 2024/6/6 2024/6/12 分支冻结,只允许bug fix(跨端午节,预祝开发者端午节快乐) (延期3天) Test round 4 2024/6/10 2024/6/16 Test round 5 2024/6/17 2024/6/23 Release Review 2024/6/23 2024/6/25 版本发布决策/ Go or No Go Release preparation 2024/6/26 2024/6/27 发布前准备阶段,发布件系统梳理 Release 2024/6/28 2024/6/29 社区Release评审通过正式发布 会议链接:https://meeting.huaweicloud.com:36443/#/j/961284952 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-06-13 14:30, The subject of the conference is 机密计算SIG例会, Summary: 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/961284952 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ 会议主题:安全委员会&安全技术sig例会 会议链接:https://us06web.zoom.us/j/87882737978?pwd=dlQ4ThzXkR1GwW9xVqx8abquMc0Cjq.1 会议纪要:https://etherpad.openeuler.org/p/security-committee-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! security-committee invites you to attend the Zoom conference(auto recording) will be held at 2024-06-12 16:00, The subject of the conference is 安全委员会&安全技术sig例会, You can join the meeting at https://us06web.zoom.us/j/87882737978?pwd=dlQ4ThzXkR1GwW9xVqx8abquMc0Cjq.1 . Add topics at https://etherpad.openeuler.org/p/security-committee-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/87961693996?pwd=DmuBYm41CpKdu8em1s49uwtidaCN6d.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-06-18 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/87961693996?pwd=DmuBYm41CpKdu8em1s49uwtidaCN6d.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-22.03-LTS-SP1、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。 本公示分为六部分: 1、openEuler-22.03-LTS-SP1 Update 20240605发布情况及待修复缺陷 2、openEuler-20.03-LTS-SP4 Update 20240605发布情况及待修复缺陷 3、openEuler-22.03-LTS-SP3 Update 20240605发布情况及待修复缺陷 4、openEuler 关键组件待修复CVE 清单 5、openEuler 关键组件待修复缺陷清单 6、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/06/14)提供 update_20240612 版本。 openEuler-22.03-LTS-SP1 Update 20240605 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题5个,已知漏洞68个,热补丁1个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9UCU9?from=project-i… CVE修复: score I9SYZ7:CVE-2024-4741< https://gitee.com/src-openeuler/openssl/issues/I9SYZ7 > openssl I9UVH5:CVE-2021-46848< https://gitee.com/src-openeuler/grub2/issues/I9UVH5 > grub2 I9L5GW:CVE-2024-26934< https://gitee.com/src-openeuler/kernel/issues/I9L5GW > kernel I9R4LM:CVE-2023-52752< https://gitee.com/src-openeuler/kernel/issues/I9R4LM > kernel I9L5P0:CVE-2024-27020< https://gitee.com/src-openeuler/kernel/issues/I9L5P0 > kernel I9LK5X:CVE-2022-48689< https://gitee.com/src-openeuler/kernel/issues/I9LK5X > kernel I9QRRC:CVE-2024-35950< https://gitee.com/src-openeuler/kernel/issues/I9QRRC > kernel I9QV3U:CVE-2023-39929< https://gitee.com/src-openeuler/libva/issues/I9QV3U > libva I9RFET:CVE-2023-52818< https://gitee.com/src-openeuler/kernel/issues/I9RFET > kernel I9HJQ2:CVE-2024-26833< https://gitee.com/src-openeuler/kernel/issues/I9HJQ2 > kernel I9OZ9P:CVE-2023-52655< https://gitee.com/src-openeuler/kernel/issues/I9OZ9P > kernel I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9Q8LN:CVE-2024-27413< https://gitee.com/src-openeuler/kernel/issues/I9Q8LN > kernel I9Q994:CVE-2024-35823< https://gitee.com/src-openeuler/kernel/issues/I9Q994 > kernel I9Q9D1:CVE-2024-35840< https://gitee.com/src-openeuler/kernel/issues/I9Q9D1 > kernel I9Q9DK:CVE-2023-52669< https://gitee.com/src-openeuler/kernel/issues/I9Q9DK > kernel I9QGIS:CVE-2024-35939< https://gitee.com/src-openeuler/kernel/issues/I9QGIS > kernel I9QGIO:CVE-2023-52699< https://gitee.com/src-openeuler/kernel/issues/I9QGIO > kernel I9QG8B:CVE-2024-35877< https://gitee.com/src-openeuler/kernel/issues/I9QG8B > kernel I9QR5M:CVE-2024-36000< https://gitee.com/src-openeuler/kernel/issues/I9QR5M > kernel I9QRBX:CVE-2024-35978< https://gitee.com/src-openeuler/kernel/issues/I9QRBX > kernel I9QRD6:CVE-2024-35995< https://gitee.com/src-openeuler/kernel/issues/I9QRD6 > kernel I9QR71:CVE-2024-35956< https://gitee.com/src-openeuler/kernel/issues/I9QR71 > kernel I9QRO8:CVE-2024-35958< https://gitee.com/src-openeuler/kernel/issues/I9QRO8 > kernel I9QRRJ:CVE-2024-35984< https://gitee.com/src-openeuler/kernel/issues/I9QRRJ > kernel I9QRLI:CVE-2024-35960< https://gitee.com/src-openeuler/kernel/issues/I9QRLI > kernel I9R4KR:CVE-2023-52774< https://gitee.com/src-openeuler/kernel/issues/I9R4KR > kernel I9R4LN:CVE-2023-52759< https://gitee.com/src-openeuler/kernel/issues/I9R4LN > kernel I9R4LE:CVE-2023-52703< https://gitee.com/src-openeuler/kernel/issues/I9R4LE > kernel I9R4NZ:CVE-2021-47370< https://gitee.com/src-openeuler/kernel/issues/I9R4NZ > kernel I9RCVW:CVE-2021-47489< https://gitee.com/src-openeuler/kernel/issues/I9RCVW > kernel I9RE7B:CVE-2023-52808< https://gitee.com/src-openeuler/kernel/issues/I9RE7B > kernel I9RE6Q:CVE-2023-52826< https://gitee.com/src-openeuler/kernel/issues/I9RE6Q > kernel I9RE6D:CVE-2023-52832< https://gitee.com/src-openeuler/kernel/issues/I9RE6D > kernel I9RE5O:CVE-2023-52814< https://gitee.com/src-openeuler/kernel/issues/I9RE5O > kernel I9RFB7:CVE-2023-52845< https://gitee.com/src-openeuler/kernel/issues/I9RFB7 > kernel I9REBR:CVE-2023-52802< https://gitee.com/src-openeuler/kernel/issues/I9REBR > kernel I9REA2:CVE-2023-52878< https://gitee.com/src-openeuler/kernel/issues/I9REA2 > kernel I9RFE8:CVE-2023-52819< https://gitee.com/src-openeuler/kernel/issues/I9RFE8 > kernel I9RFHT:CVE-2023-52864< https://gitee.com/src-openeuler/kernel/issues/I9RFHT > kernel I9RFK0:CVE-2023-52871< https://gitee.com/src-openeuler/kernel/issues/I9RFK0 > kernel I9RG2R:CVE-2023-52858< https://gitee.com/src-openeuler/kernel/issues/I9RG2R > kernel I9RG40:CVE-2023-52804< https://gitee.com/src-openeuler/kernel/issues/I9RG40 > kernel I9T6MM:CVE-2024-36015< https://gitee.com/src-openeuler/kernel/issues/I9T6MM > kernel I9TM8C:CVE-2024-36940< https://gitee.com/src-openeuler/kernel/issues/I9TM8C > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9RFHM:CVE-2023-52806< https://gitee.com/src-openeuler/kernel/issues/I9RFHM > kernel I9QE8K:CVE-2024-34083< https://gitee.com/src-openeuler/python-aiosmtpd/issues/I9QE8K > python-aiosmtpd I9RG0J:CVE-2023-52876< https://gitee.com/src-openeuler/kernel/issues/I9RG0J > kernel I9H9TL:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TL > openjdk-11 I9H9TD:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TD > openjdk-11 I9H9TH:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TH > openjdk-11 I9H9V2:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9V2 > openjdk-11 I9H9VL:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9VL > openjdk-11 I9HK1F:CVE-2024-26877< https://gitee.com/src-openeuler/kernel/issues/I9HK1F > kernel I9Q9HX:CVE-2024-35847< https://gitee.com/src-openeuler/kernel/issues/I9Q9HX > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9O0MW:CVE-2023-52654< https://gitee.com/src-openeuler/kernel/issues/I9O0MW > kernel I9Q98P:CVE-2024-35822< https://gitee.com/src-openeuler/kernel/issues/I9Q98P > kernel I9R4KX:CVE-2023-52735< https://gitee.com/src-openeuler/kernel/issues/I9R4KX > kernel I9R4L4:CVE-2023-52750< https://gitee.com/src-openeuler/kernel/issues/I9R4L4 > kernel I9R4LT:CVE-2023-52730< https://gitee.com/src-openeuler/kernel/issues/I9R4LT > kernel I9R4NC:CVE-2023-52736< https://gitee.com/src-openeuler/kernel/issues/I9R4NC > kernel I9RFIG:CVE-2023-52836< https://gitee.com/src-openeuler/kernel/issues/I9RFIG > kernel I9RFK8:CVE-2023-52789< https://gitee.com/src-openeuler/kernel/issues/I9RFK8 > kernel I9RFM2:CVE-2023-52795< https://gitee.com/src-openeuler/kernel/issues/I9RFM2 > kernel I9RFMU:CVE-2023-52805< https://gitee.com/src-openeuler/kernel/issues/I9RFMU > kernel I9RKWV:CVE-2023-52859< https://gitee.com/src-openeuler/kernel/issues/I9RKWV > kernel Bugfix: issue #I9SQZY:【22.03-LTS-SP4 round1】【x86/arm】webkit2gtk3-2.36.3-4.oe2203sp4安全编译选项pie不满足:【22.03-LTS-SP4 round1】【x86/arm】webkit2gtk3-2.36.3-4.oe2203sp4安全编译选项pie不满足 webkit2gtk3 #I7V9QX:Backport 5.10.169 - 5.10.172 LTS patches from upstream:Backport 5.10.169 - 5.10.172 LTS patches from upstream kernel #I9K8D1:自研补丁推送openeuler社区:自研补丁推送openeuler社区 kernel #I9T4OL:ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted补丁分析:ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted补丁分析 kernel #I9TCIL:CVE-2023-52826:CVE-2023-52826 kernel Hotpatch score CVE-2023-52628 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 update20230726 I7OR2I 【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败 2023/7/28 14:38 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I7OR2I openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-20.03-LTS-SP4 Update 20240605 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题4个,已知漏洞86个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9UCUB?from=project-i… CVE修复: score I9L5GW:CVE-2024-26934< https://gitee.com/src-openeuler/kernel/issues/I9L5GW > kernel I9R4LM:CVE-2023-52752< https://gitee.com/src-openeuler/kernel/issues/I9R4LM > kernel I9L5P0:CVE-2024-27020< https://gitee.com/src-openeuler/kernel/issues/I9L5P0 > kernel I9QV3U:CVE-2023-39929< https://gitee.com/src-openeuler/libva/issues/I9QV3U > libva I9Q8YT:CVE-2024-35789< https://gitee.com/src-openeuler/kernel/issues/I9Q8YT > kernel I9RZTX:CVE-2021-3670< https://gitee.com/src-openeuler/libldb/issues/I9RZTX > libldb I67V9V:CVE-2022-37290< https://gitee.com/src-openeuler/nautilus/issues/I67V9V > nautilus I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9OZAK:CVE-2024-27399< https://gitee.com/src-openeuler/kernel/issues/I9OZAK > kernel I9Q98W:CVE-2024-35808< https://gitee.com/src-openeuler/kernel/issues/I9Q98W > kernel I9Q9CJ:CVE-2023-52693< https://gitee.com/src-openeuler/kernel/issues/I9Q9CJ > kernel I9Q994:CVE-2024-35823< https://gitee.com/src-openeuler/kernel/issues/I9Q994 > kernel I9Q9DK:CVE-2023-52669< https://gitee.com/src-openeuler/kernel/issues/I9Q9DK > kernel I9QG73:CVE-2024-35904< https://gitee.com/src-openeuler/kernel/issues/I9QG73 > kernel I9QGIO:CVE-2023-52699< https://gitee.com/src-openeuler/kernel/issues/I9QGIO > kernel I9QG8B:CVE-2024-35877< https://gitee.com/src-openeuler/kernel/issues/I9QG8B > kernel I9QGM9:CVE-2024-35925< https://gitee.com/src-openeuler/kernel/issues/I9QGM9 > kernel I9QRBX:CVE-2024-35978< https://gitee.com/src-openeuler/kernel/issues/I9QRBX > kernel I9QRF9:CVE-2024-36004< https://gitee.com/src-openeuler/kernel/issues/I9QRF9 > kernel I9QRD6:CVE-2024-35995< https://gitee.com/src-openeuler/kernel/issues/I9QRD6 > kernel I9QRLI:CVE-2024-35960< https://gitee.com/src-openeuler/kernel/issues/I9QRLI > kernel I9R4CV:CVE-2021-47239< https://gitee.com/src-openeuler/kernel/issues/I9R4CV > kernel I9R4CC:CVE-2021-47356< https://gitee.com/src-openeuler/kernel/issues/I9R4CC > kernel I9R4CI:CVE-2021-47350< https://gitee.com/src-openeuler/kernel/issues/I9R4CI > kernel I9R4E8:CVE-2021-47357< https://gitee.com/src-openeuler/kernel/issues/I9R4E8 > kernel I9R4I7:CVE-2021-47275< https://gitee.com/src-openeuler/kernel/issues/I9R4I7 > kernel I9R4GV:CVE-2021-47265< https://gitee.com/src-openeuler/kernel/issues/I9R4GV > kernel I9R4K5:CVE-2021-47277< https://gitee.com/src-openeuler/kernel/issues/I9R4K5 > kernel I9R4LN:CVE-2023-52759< https://gitee.com/src-openeuler/kernel/issues/I9R4LN > kernel I9R4LE:CVE-2023-52703< https://gitee.com/src-openeuler/kernel/issues/I9R4LE > kernel I9R4M2:CVE-2021-47361< https://gitee.com/src-openeuler/kernel/issues/I9R4M2 > kernel I9R4NP:CVE-2021-47405< https://gitee.com/src-openeuler/kernel/issues/I9R4NP > kernel I9R4NQ:CVE-2021-47408< https://gitee.com/src-openeuler/kernel/issues/I9R4NQ > kernel I9R4O8:CVE-2021-47362< https://gitee.com/src-openeuler/kernel/issues/I9R4O8 > kernel I9R4O3:CVE-2021-47397< https://gitee.com/src-openeuler/kernel/issues/I9R4O3 > kernel I9R4NV:CVE-2021-47388< https://gitee.com/src-openeuler/kernel/issues/I9R4NV > kernel I9R4O4:CVE-2021-47427< https://gitee.com/src-openeuler/kernel/issues/I9R4O4 > kernel I9R4OD:CVE-2021-47395< https://gitee.com/src-openeuler/kernel/issues/I9R4OD > kernel I9R4OM:CVE-2021-47404< https://gitee.com/src-openeuler/kernel/issues/I9R4OM > kernel I9RFI8:CVE-2021-47407< https://gitee.com/src-openeuler/kernel/issues/I9RFI8 > kernel I9RBHJ:CVE-2021-47443< https://gitee.com/src-openeuler/kernel/issues/I9RBHJ > kernel I9RBH0:CVE-2021-47442< https://gitee.com/src-openeuler/kernel/issues/I9RBH0 > kernel I9RCX9:CVE-2021-47495< https://gitee.com/src-openeuler/kernel/issues/I9RCX9 > kernel I9RBPH:CVE-2021-47438< https://gitee.com/src-openeuler/kernel/issues/I9RBPH > kernel I9RD17:CVE-2021-47475< https://gitee.com/src-openeuler/kernel/issues/I9RD17 > kernel I9RE6D:CVE-2023-52832< https://gitee.com/src-openeuler/kernel/issues/I9RE6D > kernel I9RFB7:CVE-2023-52845< https://gitee.com/src-openeuler/kernel/issues/I9RFB7 > kernel I9REBR:CVE-2023-52802< https://gitee.com/src-openeuler/kernel/issues/I9REBR > kernel I9REA2:CVE-2023-52878< https://gitee.com/src-openeuler/kernel/issues/I9REA2 > kernel I9RFH5:CVE-2023-52796< https://gitee.com/src-openeuler/kernel/issues/I9RFH5 > kernel I9RFE8:CVE-2023-52819< https://gitee.com/src-openeuler/kernel/issues/I9RFE8 > kernel I9RFL2:CVE-2023-52831< https://gitee.com/src-openeuler/kernel/issues/I9RFL2 > kernel I9RG0L:CVE-2023-52809< https://gitee.com/src-openeuler/kernel/issues/I9RG0L > kernel I9RG40:CVE-2023-52804< https://gitee.com/src-openeuler/kernel/issues/I9RG40 > kernel I9S6TL:CVE-2021-47330< https://gitee.com/src-openeuler/kernel/issues/I9S6TL > kernel I9S242:CVE-2021-47559< https://gitee.com/src-openeuler/kernel/issues/I9S242 > kernel I9S24Z:CVE-2021-47548< https://gitee.com/src-openeuler/kernel/issues/I9S24Z > kernel I9S3H8:CVE-2021-47323< https://gitee.com/src-openeuler/kernel/issues/I9S3H8 > kernel I9T6MM:CVE-2024-36015< https://gitee.com/src-openeuler/kernel/issues/I9T6MM > kernel I9TM8C:CVE-2024-36940< https://gitee.com/src-openeuler/kernel/issues/I9TM8C > kernel I9RFHM:CVE-2023-52806< https://gitee.com/src-openeuler/kernel/issues/I9RFHM > kernel I9H9TL:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TL > openjdk-11 I9H9TD:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TD > openjdk-11 I9H9TH:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TH > openjdk-11 I9H9V2:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9V2 > openjdk-11 I9H9VL:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9VL > openjdk-11 I9RL3N:CVE-2021-47314< https://gitee.com/src-openeuler/kernel/issues/I9RL3N > kernel I9R4CD:CVE-2021-47353< https://gitee.com/src-openeuler/kernel/issues/I9R4CD > kernel I9R4K3:CVE-2021-47237< https://gitee.com/src-openeuler/kernel/issues/I9R4K3 > kernel I9R4P8:CVE-2021-47407< https://gitee.com/src-openeuler/kernel/issues/I9R4P8 > kernel I9Q98P:CVE-2024-35822< https://gitee.com/src-openeuler/kernel/issues/I9Q98P > kernel I9R4DH:CVE-2021-47355< https://gitee.com/src-openeuler/kernel/issues/I9R4DH > kernel I9R4I0:CVE-2021-47297< https://gitee.com/src-openeuler/kernel/issues/I9R4I0 > kernel I9R4L4:CVE-2023-52750< https://gitee.com/src-openeuler/kernel/issues/I9R4L4 > kernel I9R4L9:CVE-2022-48708< https://gitee.com/src-openeuler/kernel/issues/I9R4L9 > kernel I9R4NI:CVE-2021-47401< https://gitee.com/src-openeuler/kernel/issues/I9R4NI > kernel I9R4NL:CVE-2021-47423< https://gitee.com/src-openeuler/kernel/issues/I9R4NL > kernel I9RB24:CVE-2021-47459< https://gitee.com/src-openeuler/kernel/issues/I9RB24 > kernel I9RB7E:CVE-2021-47445< https://gitee.com/src-openeuler/kernel/issues/I9RB7E > kernel I9RBKI:CVE-2021-47458< https://gitee.com/src-openeuler/kernel/issues/I9RBKI > kernel I9RD6O:CVE-2021-47477< https://gitee.com/src-openeuler/kernel/issues/I9RD6O > kernel I9REBH:CVE-2023-52799< https://gitee.com/src-openeuler/kernel/issues/I9REBH > kernel I9RFK8:CVE-2023-52789< https://gitee.com/src-openeuler/kernel/issues/I9RFK8 > kernel I9RFMU:CVE-2023-52805< https://gitee.com/src-openeuler/kernel/issues/I9RFMU > kernel I9S273:CVE-2021-47545< https://gitee.com/src-openeuler/kernel/issues/I9S273 > kernel I9S6FQ:CVE-2021-47549< https://gitee.com/src-openeuler/kernel/issues/I9S6FQ > kernel Bugfix: issue #I9K0H3:【OLK-5.10】WARNING in __blkdev_issue_discard:【OLK-5.10】WARNING in __blkdev_issue_discard kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #I9OZI6:2023前主线关键bugfix补丁回合:2023前主线关键bugfix补丁回合 kernel #I9SZXR:[openEuler-1.0-LTS] hugetlb死锁:[openEuler-1.0-LTS] hugetlb死锁 kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240605 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题25个,已知漏洞80个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9VIF3?from=project-i… CVE修复: score I9SYZ7:CVE-2024-4741< https://gitee.com/src-openeuler/openssl/issues/I9SYZ7 > openssl I9UVH5:CVE-2021-46848< https://gitee.com/src-openeuler/grub2/issues/I9UVH5 > grub2 I9L5GW:CVE-2024-26934< https://gitee.com/src-openeuler/kernel/issues/I9L5GW > kernel I9R4LM:CVE-2023-52752< https://gitee.com/src-openeuler/kernel/issues/I9R4LM > kernel I9JQQ2:CVE-2024-33599< https://gitee.com/src-openeuler/glibc/issues/I9JQQ2 > glibc I9JQRA:CVE-2024-33600< https://gitee.com/src-openeuler/glibc/issues/I9JQRA > glibc I9L5P0:CVE-2024-27020< https://gitee.com/src-openeuler/kernel/issues/I9L5P0 > kernel I9LK5X:CVE-2022-48689< https://gitee.com/src-openeuler/kernel/issues/I9LK5X > kernel I9QRRC:CVE-2024-35950< https://gitee.com/src-openeuler/kernel/issues/I9QRRC > kernel I9QV3U:CVE-2023-39929< https://gitee.com/src-openeuler/libva/issues/I9QV3U > libva I9Q8YT:CVE-2024-35789< https://gitee.com/src-openeuler/kernel/issues/I9Q8YT > kernel I9JQQ3:CVE-2024-33601< https://gitee.com/src-openeuler/glibc/issues/I9JQQ3 > glibc I9HJQ2:CVE-2024-26833< https://gitee.com/src-openeuler/kernel/issues/I9HJQ2 > kernel I9LGC9:CVE-2024-34402< https://gitee.com/src-openeuler/uriparser/issues/I9LGC9 > uriparser I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9OZAK:CVE-2024-27399< https://gitee.com/src-openeuler/kernel/issues/I9OZAK > kernel I9Q8LN:CVE-2024-27413< https://gitee.com/src-openeuler/kernel/issues/I9Q8LN > kernel I9Q8LZ:CVE-2024-27415< https://gitee.com/src-openeuler/kernel/issues/I9Q8LZ > kernel I9Q98W:CVE-2024-35808< https://gitee.com/src-openeuler/kernel/issues/I9Q98W > kernel I9Q994:CVE-2024-35823< https://gitee.com/src-openeuler/kernel/issues/I9Q994 > kernel I9Q9D1:CVE-2024-35840< https://gitee.com/src-openeuler/kernel/issues/I9Q9D1 > kernel I9Q9DK:CVE-2023-52669< https://gitee.com/src-openeuler/kernel/issues/I9Q9DK > kernel I9Q9HS:CVE-2024-35855< https://gitee.com/src-openeuler/kernel/issues/I9Q9HS > kernel I9QG4V:CVE-2024-35900< https://gitee.com/src-openeuler/kernel/issues/I9QG4V > kernel I9QG73:CVE-2024-35904< https://gitee.com/src-openeuler/kernel/issues/I9QG73 > kernel I9QGIS:CVE-2024-35939< https://gitee.com/src-openeuler/kernel/issues/I9QGIS > kernel I9QGIO:CVE-2023-52699< https://gitee.com/src-openeuler/kernel/issues/I9QGIO > kernel I9QG8B:CVE-2024-35877< https://gitee.com/src-openeuler/kernel/issues/I9QG8B > kernel I9QR8A:CVE-2024-36007< https://gitee.com/src-openeuler/kernel/issues/I9QR8A > kernel I9QGM9:CVE-2024-35925< https://gitee.com/src-openeuler/kernel/issues/I9QGM9 > kernel I9QR5M:CVE-2024-36000< https://gitee.com/src-openeuler/kernel/issues/I9QR5M > kernel I9QRBX:CVE-2024-35978< https://gitee.com/src-openeuler/kernel/issues/I9QRBX > kernel I9QRF9:CVE-2024-36004< https://gitee.com/src-openeuler/kernel/issues/I9QRF9 > kernel I9QRHH:CVE-2024-35989< https://gitee.com/src-openeuler/kernel/issues/I9QRHH > kernel I9QR71:CVE-2024-35956< https://gitee.com/src-openeuler/kernel/issues/I9QR71 > kernel I9QRO8:CVE-2024-35958< https://gitee.com/src-openeuler/kernel/issues/I9QRO8 > kernel I9QRLI:CVE-2024-35960< https://gitee.com/src-openeuler/kernel/issues/I9QRLI > kernel I9R4GV:CVE-2021-47265< https://gitee.com/src-openeuler/kernel/issues/I9R4GV > kernel I9R4KR:CVE-2023-52774< https://gitee.com/src-openeuler/kernel/issues/I9R4KR > kernel I9R4M5:CVE-2023-52753< https://gitee.com/src-openeuler/kernel/issues/I9R4M5 > kernel I9R4LN:CVE-2023-52759< https://gitee.com/src-openeuler/kernel/issues/I9R4LN > kernel I9R4NZ:CVE-2021-47370< https://gitee.com/src-openeuler/kernel/issues/I9R4NZ > kernel I9R4O4:CVE-2021-47427< https://gitee.com/src-openeuler/kernel/issues/I9R4O4 > kernel I9RCVW:CVE-2021-47489< https://gitee.com/src-openeuler/kernel/issues/I9RCVW > kernel I9RE6Q:CVE-2023-52826< https://gitee.com/src-openeuler/kernel/issues/I9RE6Q > kernel I9RE6D:CVE-2023-52832< https://gitee.com/src-openeuler/kernel/issues/I9RE6D > kernel I9RE5O:CVE-2023-52814< https://gitee.com/src-openeuler/kernel/issues/I9RE5O > kernel I9REBR:CVE-2023-52802< https://gitee.com/src-openeuler/kernel/issues/I9REBR > kernel I9REA2:CVE-2023-52878< https://gitee.com/src-openeuler/kernel/issues/I9REA2 > kernel I9RFI0:CVE-2023-52838< https://gitee.com/src-openeuler/kernel/issues/I9RFI0 > kernel I9RFH5:CVE-2023-52796< https://gitee.com/src-openeuler/kernel/issues/I9RFH5 > kernel I9RFJQ:CVE-2023-52875< https://gitee.com/src-openeuler/kernel/issues/I9RFJQ > kernel I9RFE8:CVE-2023-52819< https://gitee.com/src-openeuler/kernel/issues/I9RFE8 > kernel I9RFHT:CVE-2023-52864< https://gitee.com/src-openeuler/kernel/issues/I9RFHT > kernel I9RFL2:CVE-2023-52831< https://gitee.com/src-openeuler/kernel/issues/I9RFL2 > kernel I9RFZY:CVE-2023-52798< https://gitee.com/src-openeuler/kernel/issues/I9RFZY > kernel I9RFK0:CVE-2023-52871< https://gitee.com/src-openeuler/kernel/issues/I9RFK0 > kernel I9RKHK:CVE-2023-52800< https://gitee.com/src-openeuler/kernel/issues/I9RKHK > kernel I9RK78:CVE-2023-52865< https://gitee.com/src-openeuler/kernel/issues/I9RK78 > kernel I9T6MM:CVE-2024-36015< https://gitee.com/src-openeuler/kernel/issues/I9T6MM > kernel I9TM8C:CVE-2024-36940< https://gitee.com/src-openeuler/kernel/issues/I9TM8C > kernel I9QE8K:CVE-2024-34083< https://gitee.com/src-openeuler/python-aiosmtpd/issues/I9QE8K > python-aiosmtpd I9IN8W:CVE-2024-28180< https://gitee.com/src-openeuler/skopeo/issues/I9IN8W > skopeo I9JQRC:CVE-2024-33602< https://gitee.com/src-openeuler/glibc/issues/I9JQRC > glibc I9H9TL:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TL > openjdk-11 I9H9TD:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TD > openjdk-11 I9H9TH:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9TH > openjdk-11 I9H9V2:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9V2 > openjdk-11 I9H9VL:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-11/issues/I9H9VL > openjdk-11 I9HK1F:CVE-2024-26877< https://gitee.com/src-openeuler/kernel/issues/I9HK1F > kernel I9Q9F3:CVE-2023-52677< https://gitee.com/src-openeuler/kernel/issues/I9Q9F3 > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9O0MW:CVE-2023-52654< https://gitee.com/src-openeuler/kernel/issues/I9O0MW > kernel I9Q98P:CVE-2024-35822< https://gitee.com/src-openeuler/kernel/issues/I9Q98P > kernel I9Q9HG:CVE-2023-52696< https://gitee.com/src-openeuler/kernel/issues/I9Q9HG > kernel I9R4KN:CVE-2023-52756< https://gitee.com/src-openeuler/kernel/issues/I9R4KN > kernel I9R4L4:CVE-2023-52750< https://gitee.com/src-openeuler/kernel/issues/I9R4L4 > kernel I9REBH:CVE-2023-52799< https://gitee.com/src-openeuler/kernel/issues/I9REBH > kernel I9RFK8:CVE-2023-52789< https://gitee.com/src-openeuler/kernel/issues/I9RFK8 > kernel I9RFM2:CVE-2023-52795< https://gitee.com/src-openeuler/kernel/issues/I9RFM2 > kernel Bugfix: issue #I9CC0X:【OLK-5.10】add support for arm virtcca vm:【OLK-5.10】add support for arm virtcca vm kernel #I9G9TI:smmu进行dma map时存在性能问题:smmu进行dma map时存在性能问题 kernel #I9K8D1:自研补丁推送openeuler社区:自研补丁推送openeuler社区 kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #I9PVOZ:【OLK-5.10】修复mpam死锁问题:【OLK-5.10】修复mpam死锁问题 kernel #I9RJ09:IMA支持virtCCA度量扩展:IMA支持virtCCA度量扩展 kernel #I9RXHK:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup:【OLK-5.10】多进程并发读写resctrl下的接口,触发hard lockup kernel #I9SOCR:【OLK-5.10】内核LLVM编译前端看护:【OLK-5.10】内核LLVM编译前端看护 kernel #I9SONH:【OLK 5.10】RDMA/hns some bugfix:【OLK 5.10】RDMA/hns some bugfix kernel #I9SOOM:iommu nostrict 模式下释放iova可能存在softlockup和hardlockup:iommu nostrict 模式下释放iova可能存在softlockup和hardlockup kernel #I9SXQ8:修复mpam soft lockup问题:修复mpam soft lockup问题 kernel #I9T22K:Backport 5.10.207- 5.10.208 LTS patches from upstream:Backport 5.10.207- 5.10.208 LTS patches from upstream kernel #I9T4EM:5.10自研补丁同步:5.10自研补丁同步 kernel #I9T4OL:ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted补丁分析:ubifs: ubifs_link: Fix wrong name len calculating when UBIFS is encrypted补丁分析 kernel #I9T6ZD:5.10 IMA自研补丁同步:5.10 IMA自研补丁同步 kernel #I9T85S:主线补丁回合 tty: fix hang on tty device with no_room set:主线补丁回合 tty: fix hang on tty device with no_room set kernel #I9TDTA:xfs: Fix file creation failure:xfs: Fix file creation failure kernel #I9TIC6:iova_rcache结构体中存在伪共享:iova_rcache结构体中存在伪共享 kernel #I9TM0T:virtCCA机密虚机安全加固:virtCCA机密虚机安全加固 kernel #I9U3NW:Backport 5.10.209 LTS patches from upstream:Backport 5.10.209 LTS patches from upstream kernel #I9UDJX:Add support for l0:Add support for l0 kernel #I9UNYW:主线bugfix回合mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq:主线bugfix回合mISDN: hfcpci: Fix use-after-free bug in hfcpci_softirq kernel #I9UDOX:修改libvirt无感卸载的相关问题:修改libvirt无感卸载的相关问题 dpu-utilities #I9TL2N:[22.03-LTS-SP3-update20240529]obs-api升级失败:[22.03-LTS-SP3-update20240529]obs-api升级失败 obs-server #I9SQZY:【22.03-LTS-SP4 round1】【x86/arm】webkit2gtk3-2.36.3-4.oe2203sp4安全编译选项pie不满足:【22.03-LTS-SP4 round1】【x86/arm】webkit2gtk3-2.36.3-4.oe2203sp4安全编译选项pie不满足 webkit2gtk3 openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(6.7日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2023-29536 I6UVEI firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVEI CVE-2023-29541 I6UVDN firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDN CVE-2023-29539 I6UVDJ firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVDJ CVE-2023-29550 I6UVCU firefox Application https://gitee.com/src-openeuler/firefox/issues/I6UVCU CVE-2024-37065 I9V0TO 11.27 python3 Base-service https://gitee.com/src-openeuler/python3/issues/I9V0TO CVE-2024-26921 I9HVTH 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HVTH CVE-2024-26852 I9HK9R 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9R CVE-2024-35817 I9Q94F 12.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q94F CVE-2020-17519 I9RQOJ flink sig-bigdata https://gitee.com/src-openeuler/flink/issues/I9RQOJ CVE-2023-1999 I6VVSM firefox Application https://gitee.com/src-openeuler/firefox/issues/I6VVSM CVE-2024-5564 I9U4L7 libndp Networking https://gitee.com/src-openeuler/libndp/issues/I9U4L7 CVE-2024-20696 I9V5S9 12.28 libarchive Base-service https://gitee.com/src-openeuler/libarchive/issues/I9V5S9 CVE-2024-27413 I9Q8LN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q8LN CVE-2024-26865 I9HK3Q 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK3Q CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2024-20985 I8WQVV mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQVV CVE-2024-20961 I8WQTY mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQTY CVE-2024-20963 I8WQS2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQS2 CVE-2024-20977 I8WQRZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRZ CVE-2024-20973 I8WQRS mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRS CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2024-21823 I9PC8B kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9PC8B CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2024-4854 I9P14D 11.52 wireshark Application https://gitee.com/src-openeuler/wireshark/issues/I9P14D CVE-2024-35195 I9QSXK 13.27 python-requests Networking https://gitee.com/src-openeuler/python-requests/issues/I9QSXK CVE-2024-20969 I8WQXN mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQXN CVE-2024-20967 I8WQU9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQU9 CVE-2024-26889 I9HKEA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HKEA CVE-2024-35924 I9QGLG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QGLG CVE-2022-48643 I9KHLE 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHLE CVE-2022-48648 I9KHL1 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHL1 CVE-2022-48663 I9KHKS 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHKS CVE-2022-48631 I9KHJO 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHJO CVE-2022-48639 I9KHJC 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHJC CVE-2022-48652 I9KHI8 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHI8 CVE-2022-48634 I9KHI1 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHI1 CVE-2022-48647 I9KHGL 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGL CVE-2023-52646 I9K29F 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9K29F CVE-2024-26924 I9JFG2 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG2 CVE-2024-35804 I9Q9BY 11.77 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9BY CVE-2024-27435 I9Q97Q 12.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q97Q CVE-2023-52722 I9KBSK 13.61 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9KBSK CVE-2024-35838 I9Q9E5 13.69 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9E5 CVE-2023-52686 I9Q9IH 13.94 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q9IH CVE-2024-35808 I9Q98W 13.94 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q98W CVE-2024-4810 I9P2C7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9P2C7 CVE-2024-20994 I9H9UX mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UX CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2024-21087 I9H9TK mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TK CVE-2024-20965 I8WQSX mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQSX CVE-2024-20981 I8WQRW mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRW CVE-2024-20971 I8WQRQ mysql Others https://gitee.com/src-openeuler/mysql/issues/I8WQRQ CVE-2024-21096 I9H9VR mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9VR CVE-2024-21057 I9H9V4 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9V4 CVE-2024-21062 I9H9UG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UG CVE-2024-21054 I9H9UE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UE CVE-2024-21102 I9H9UD mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UD CVE-2024-21060 I9H9U6 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U6 CVE-2024-21055 I9H9TZ mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TZ CVE-2024-20998 I9H9TP mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TP CVE-2024-21047 I9H9TO mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TO CVE-2024-20993 I9H9TG mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TG CVE-2024-21061 I9H9TF mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TF CVE-2024-21009 I9H9TE mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TE CVE-2024-21069 I9H9TA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9TA CVE-2024-21096 I9QGAZ 11.27 mariadb https://gitee.com/src-openeuler/mariadb/issues/I9QGAZ CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-21008 I9H9UA mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9UA CVE-2024-21013 I9H9U2 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9U2 CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2022-48657 I9KHLA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHLA CVE-2024-21000 I9H9T9 mysql Others https://gitee.com/src-openeuler/mysql/issues/I9H9T9 CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-26835 I9HJR8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJR8 CVE-2022-48642 I9KHGO 11.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGO 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): I4V9K0 gcc 10.3.0 __libc_vfork符号丢失(i686架构) 2022/2/25 14:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 I4YT2R iscsi登录操作并发sysfs读操作概率导致空指针访问 2022/3/21 15:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I4YT2R I58CJR 删除iptable_filter.ko时出现空指针问题 2022/5/19 20:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I58CJR I5C33B OLK-5.10 page owner功能增强 2022/6/13 20:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5C33B I5D9J8 Upgrade to latest release [kernel: 5.10.0 -> 5.17] 2022/6/21 10:01 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 I5G321 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic 2022/7/8 9:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5G321 I5H311 修复CVE-2022-2380 2022/7/14 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5H311 I5I2M8 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. 2022/7/21 9:47 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 I5OOLB 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 2022/8/29 20:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5OOLB I5PBRB 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 2022/9/2 9:56 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5PBRB I5RH8C 内存可靠性分级需求 2022/9/16 16:16 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5RH8C I5V92B openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 2022/10/12 11:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5V92B I5VCIJ openEuler如何适配新硬件,请提供适配流程指导 2022/10/12 17:14 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ I5WCP1 回合bpftool prog attach/detach命令 2022/10/18 16:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 I6FZWY 主线回合scsi: iscsi_tcp: Fix UAF during logout and login 2023/2/18 11:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6FZWY I6HXB9 kernel.spec中是否会新增打包intel-sst工具 2023/2/27 10:06 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 I6MJB4 openssl 3.0 支持TLCP特性 2023/3/13 11:35 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 I6N49D 【openeuler-22.03-LTS-SP】 2023/3/14 20:12 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49D I6TQ8W curl命令向hadoop3.2.1 webhdfs put文件失败 2023/4/7 18:02 src-openEuler/curl Networking https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W I6UDV8 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp 2023/4/10 16:14 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 I6VWNS 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 2023/4/15 10:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6VWNS I70VML 指针压缩选项的错误提示内容有误。 2023/5/6 16:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I70VML I71KX8 python3.spec文件中,无效的ifarch语句 2023/5/9 15:00 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I71KX8 I7B6KR kerberos安装缺少krb5-auth-dialog 和 krb5-workstation 2023/6/6 9:51 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I7B6KR I7CKVY peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 2023/6/11 22:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CKVY I7CWOS Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level 2023/6/12 20:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CWOS I7EZAZ 无法在sw_64下编译nodejs 2023/6/20 16:50 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ I7LSWG Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] 2023/7/17 20:50 src-openEuler/gtk2 Desktop https://gitee.com/open_euler/dashboard?issue_id=I7LSWG I8A77R Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] 2023/10/23 16:22 src-openEuler/alsa-lib Computing https://gitee.com/open_euler/dashboard?issue_id=I8A77R I8KAVR dnf reinstall kernel 导致grub.conf 本内核项被删除 2023/11/29 10:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8KAVR I8ON5A Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] 2023/12/15 11:04 src-openEuler/cronie Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON5A I8ON6X Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] 2023/12/15 11:06 src-openEuler/dbus Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON6X I8OOF1 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] 2023/12/15 12:29 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 I8OOF5 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] 2023/12/15 12:31 src-openEuler/libarchive Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 I8PL8Q Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] 2023/12/19 11:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q I8SZWW qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8SZWW I8UCFC 鲲鹏920服务器多次重启后系统盘盘符跳变 2024/1/8 11:18 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8UCFC I8VIRN Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] 2024/1/12 9:17 src-openEuler/libcap sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRN I8VIRQ Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] 2024/1/12 9:17 src-openEuler/libselinux sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ I8XTDI rpm宏用$引用可能会出现空值 2024/1/21 22:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8XTDI I8ZJG1 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 I930G8 【24.03 LTS】软件包选型 2024/2/22 19:34 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I930G8 I931BJ 【24.03 LTS】软件包选型 2024/2/22 20:36 src-openEuler/sqlite https://gitee.com/open_euler/dashboard?issue_id=I931BJ I93C47 【24.03 LTS】软件包选型 2024/2/23 17:46 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I93C47 I95DT3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I95DT3 I96B4W systemd中缺少文件 2024/3/6 14:53 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I96B4W I96BZU 逻辑卷组修复 2024/3/6 15:36 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I96BZU I97V59 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 2024/3/12 16:09 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I97V59 I9BNUP 使用clang时缺少gnu/stubs-32.h文件 2024/3/26 13:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9BNUP I9C507  gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 2024/3/27 18:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9C507 I9COZE 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 2024/3/29 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9COZE I9CQSL openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9CQSL I9DV2U spec文件不同架构分支存在相同构建方式 2024/4/3 11:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9DV2U I9FU1M [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9FU1M I9FVI3 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 2024/4/11 16:57 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 I9GV9V qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9GV9V I9H2MR 【误解提示】救援模式下,提示用户输入root密码 2024/4/16 14:39 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9H2MR I9H736 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] 2024/4/16 17:40 src-openEuler/libiscsi Storage https://gitee.com/open_euler/dashboard?issue_id=I9H736 I9HBPH mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9HBPH I9J6XR 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() 2024/4/24 11:22 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6XR I9J6ZB 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB I9J6ZO 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO I9JNBG 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 2024/4/25 17:00 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9JNBG I9K3JP gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 2024/4/27 12:12 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K3JP I9KDQU 【oe-24.03】执行场景复现脚本报错 2024/4/28 16:10 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9KDQU I9KPI1 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 I9KYID build error:nothing provides sign-openEuler 2024/4/30 15:21 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9KYID I9MM3F 回合上游社区补丁,补丁数量:3 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3F I9MM3H 回合上游社区补丁,补丁数量:2 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3H I9NW26 回合上游社区补丁,补丁数量:1 2024/5/9 16:10 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I9NW26 I9OUAH 分区里有socket类型文件且有acl属性,在fsck全盘扫描时会误报出extended attributes的reference不对 2024/5/13 14:31 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9OUAH I9OXPO 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 2024/5/13 17:28 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9OXPO I9P7JY CVE-2022-2068已经修复 但是未在 changelog中体现 2024/5/14 16:09 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9P7JY I9PDCZ systemctl提示超时 2024/5/15 9:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9PDCZ I9POEK openldap不支持bdb数据库 2024/5/16 9:37 src-openEuler/openldap Networking https://gitee.com/open_euler/dashboard?issue_id=I9POEK I9PSBG libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9PSBG I9PTEV 【22.03-SP1】安装22.03-SP1 rpm手册 2024/5/16 15:07 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTEV I9PTFW 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 2024/5/16 15:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTFW I9PUIJ 在部分网络配置下,无法持续获取IPv6网关配置信息 2024/5/16 16:10 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ I9PVWK 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PVWK I9Q6IC virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 2024/5/17 16:42 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC I9R62D Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. 2024/5/22 10:02 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9R62D I9R6TX loongarch64缺少abi兼容列表 2024/5/22 10:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9R6TX I9R9B0 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 2024/5/22 14:26 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9R9B0 I9RCSD cat/split/dd 访问内存文件时,不能依据文件长度 2024/5/22 17:07 src-openEuler/coreutils Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RCSD I9RMMA [上游补丁回合] 在expat-2.6.0环境check失败 2024/5/23 16:11 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RMMA I9RYMC core: use ASSERT_PTR(CAST(u)) everywhere 2024/5/24 16:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RYMC openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/81754366175?pwd=eG4PqKCQMgmzfrOIsntjyH2biwbZSv.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-06-06 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/81754366175?pwd=eG4PqKCQMgmzfrOIsntjyH2biwbZSv.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 会议主题:eBPF SIG例会 会议链接:https://us06web.zoom.us/j/87151256862?pwd=yp7drQzaJQaOTFX8GWLDz5QaIW62vY.1 会议纪要:https://etherpad.openeuler.org/p/sig-ebpf-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-ebpf invites you to attend the Zoom conference(auto recording) will be held at 2024-06-12 16:00, The subject of the conference is eBPF SIG例会, You can join the meeting at https://us06web.zoom.us/j/87151256862?pwd=yp7drQzaJQaOTFX8GWLDz5QaIW62vY.1 . Add topics at https://etherpad.openeuler.org/p/sig-ebpf-meetings . More information: https://www.openeuler.org/en/ 2. 议题征集中(新增议题可回复此邮件申请,也可直接填写至会议纪要看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/962955607 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-06-07 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复此邮件申请,也可直接填写至会议纪要看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/962955607 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/983435765 会议纪要:https://etherpad.openeuler.org/p/sig-confidential-computing-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-confidential-computing invites you to attend the WeLink conference will be held at 2024-06-06 14:30, The subject of the conference is 机密计算SIG例会, Summary: 1.社区进展同步 欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/983435765 . Add topics at https://etherpad.openeuler.org/p/sig-confidential-computing-meetings . More information: https://www.openeuler.org/en/ sig-CloudNative 邀请您参加 2024-06-04 16:00 召开的Tencent会议(自动录制) 会议主题:openEuler CloudNative SIG双周例会 会议链接:https://meeting.tencent.com/dm/hPbxuglan4ei 会议纪要:https://etherpad.openeuler.org/p/sig-CloudNative-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-CloudNative invites you to attend the Tencent conference(auto recording) will be held at 2024-06-04 16:00, The subject of the conference is openEuler CloudNative SIG双周例会, You can join the meeting at https://meeting.tencent.com/dm/hPbxuglan4ei . Add topics at https://etherpad.openeuler.org/p/sig-CloudNative-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/981702395 会议纪要:https://etherpad.openeuler.org/p/TC-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! TC invites you to attend the WeLink conference(auto recording) will be held at 2024-06-05 10:00, The subject of the conference is TC例会, Summary: tc双周例会,欢迎大家申报议题 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/981702395 . Add topics at https://etherpad.openeuler.org/p/TC-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于6月5号12点创建快照,开始构建RC3版本,此时间点之后合入PR默认不带入版本! 同时将在 RC3 转测时冻结分支,只允许bug fix,请各位注意时间点! 发件人: yangchaohao 发送时间: 2024年5月28日 14:36 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 22.03 LTS SP4 RC2版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月29号12点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年5月19日 22:52 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 22.03 LTS SP4 alpha&RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月22号12点创建快照,开始构建alpha&RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议链接:https://meeting.huaweicloud.com:36443/#/j/984438582 会议纪要:https://etherpad.openeuler.org/p/GNOME-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! GNOME invites you to attend the WeLink conference will be held at 2024-06-04 15:00, The subject of the conference is Gnome sig 例会, Summary: 讨论新晋committer You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/984438582 . Add topics at https://etherpad.openeuler.org/p/GNOME-meetings . More information: https://www.openeuler.org/en/ 会议主题:sig-compliance双周例会 会议链接:https://us06web.zoom.us/j/81128183266?pwd=mSFgPl3wTDPgkpdqPJXQpa95Zizm0W.1 会议纪要:https://etherpad.openeuler.org/p/sig-compliance-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-compliance invites you to attend the Zoom conference(auto recording) will be held at 2024-06-06 10:00, The subject of the conference is sig-compliance双周例会, You can join the meeting at https://us06web.zoom.us/j/81128183266?pwd=mSFgPl3wTDPgkpdqPJXQpa95Zizm0W.1 . Add topics at https://etherpad.openeuler.org/p/sig-compliance-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。 本公示分为九部分: 1、openEuler-20.03-LTS-SP1 Update 20240529发布情况及待修复缺陷 2、openEuler-22.03-LTS Update 20240529发布情况及待修复缺陷      3、openEuler-22.03-LTS-SP1 Update 20240529发布情况及待修复缺陷 4、openEuler-22.03-LTS-SP2 Update 20240529发布情况及待修复缺陷 5、openEuler-20.03-LTS-SP4 Update 20240529发布情况及待修复缺陷 6、openEuler-22.03-LTS-SP3 Update 20240529发布情况及待修复缺陷 7、openEuler 关键组件待修复CVE 清单 8、openEuler 关键组件待修复缺陷清单 9、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/06/07)提供 update_20240605 版本。 openEuler-20.03-LTS-SP1 Update 20240529 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题8个,已知漏洞90个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBUZ?from=project-i… CVE修复: score I4BYQY:CVE-2019-10174< https://gitee.com/src-openeuler/infinispan/issues/I4BYQY > infinispan I9QRRC:CVE-2024-35950< https://gitee.com/src-openeuler/kernel/issues/I9QRRC > kernel I9L9O3:CVE-2024-27051< https://gitee.com/src-openeuler/kernel/issues/I9L9O3 > kernel I9L9O8:CVE-2024-27028< https://gitee.com/src-openeuler/kernel/issues/I9L9O8 > kernel I9RFET:CVE-2023-52818< https://gitee.com/src-openeuler/kernel/issues/I9RFET > kernel I9LKE0:CVE-2022-48697< https://gitee.com/src-openeuler/kernel/issues/I9LKE0 > kernel I9L5KV:CVE-2024-26996< https://gitee.com/src-openeuler/kernel/issues/I9L5KV > kernel I9RLZ0:CVE-2021-47335< https://gitee.com/src-openeuler/kernel/issues/I9RLZ0 > kernel I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9L5LW:CVE-2024-26974< https://gitee.com/src-openeuler/kernel/issues/I9L5LW > kernel I9RFON:CVE-2023-52847< https://gitee.com/src-openeuler/kernel/issues/I9RFON > kernel I9L4RJ:CVE-2024-26960< https://gitee.com/src-openeuler/kernel/issues/I9L4RJ > kernel I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5A8:CVE-2024-27001< https://gitee.com/src-openeuler/kernel/issues/I9L5A8 > kernel I9L5DF:CVE-2024-26982< https://gitee.com/src-openeuler/kernel/issues/I9L5DF > kernel I9L5DI:CVE-2024-26955< https://gitee.com/src-openeuler/kernel/issues/I9L5DI > kernel I9L5G5:CVE-2024-26966< https://gitee.com/src-openeuler/kernel/issues/I9L5G5 > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5GD:CVE-2024-26981< https://gitee.com/src-openeuler/kernel/issues/I9L5GD > kernel I9L5IO:CVE-2024-27010< https://gitee.com/src-openeuler/kernel/issues/I9L5IO > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JJ:CVE-2024-26956< https://gitee.com/src-openeuler/kernel/issues/I9L5JJ > kernel I9L5JZ:CVE-2024-26969< https://gitee.com/src-openeuler/kernel/issues/I9L5JZ > kernel I9L5KR:CVE-2024-26999< https://gitee.com/src-openeuler/kernel/issues/I9L5KR > kernel I9L5L5:CVE-2024-26994< https://gitee.com/src-openeuler/kernel/issues/I9L5L5 > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L5OD:CVE-2024-27011< https://gitee.com/src-openeuler/kernel/issues/I9L5OD > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9IX:CVE-2024-27062< https://gitee.com/src-openeuler/kernel/issues/I9L9IX > kernel I9L9J1:CVE-2024-27388< https://gitee.com/src-openeuler/kernel/issues/I9L9J1 > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9JK:CVE-2024-27077< https://gitee.com/src-openeuler/kernel/issues/I9L9JK > kernel I9L9JS:CVE-2024-27072< https://gitee.com/src-openeuler/kernel/issues/I9L9JS > kernel I9L9NB:CVE-2024-27037< https://gitee.com/src-openeuler/kernel/issues/I9L9NB > kernel I9L9NF:CVE-2024-27054< https://gitee.com/src-openeuler/kernel/issues/I9L9NF > kernel I9L9NT:CVE-2024-27046< https://gitee.com/src-openeuler/kernel/issues/I9L9NT > kernel I9LKDS:CVE-2022-48704< https://gitee.com/src-openeuler/kernel/issues/I9LKDS > kernel I9LKDT:CVE-2022-48695< https://gitee.com/src-openeuler/kernel/issues/I9LKDT > kernel I9P06W:CVE-2023-52656< https://gitee.com/src-openeuler/kernel/issues/I9P06W > kernel I9Q8LQ:CVE-2024-27403< https://gitee.com/src-openeuler/kernel/issues/I9Q8LQ > kernel I9Q91I:CVE-2024-27428< https://gitee.com/src-openeuler/kernel/issues/I9Q91I > kernel I9Q94J:CVE-2024-27426< https://gitee.com/src-openeuler/kernel/issues/I9Q94J > kernel I9Q95M:CVE-2024-27427< https://gitee.com/src-openeuler/kernel/issues/I9Q95M > kernel I9Q99Q:CVE-2024-35815< https://gitee.com/src-openeuler/kernel/issues/I9Q99Q > kernel I9Q9CC:CVE-2024-35805< https://gitee.com/src-openeuler/kernel/issues/I9Q9CC > kernel I9Q9HZ:CVE-2023-52683< https://gitee.com/src-openeuler/kernel/issues/I9Q9HZ > kernel I9Q9IE:CVE-2024-35835< https://gitee.com/src-openeuler/kernel/issues/I9Q9IE > kernel I9Q9IT:CVE-2023-52698< https://gitee.com/src-openeuler/kernel/issues/I9Q9IT > kernel I9QG2A:CVE-2024-35898< https://gitee.com/src-openeuler/kernel/issues/I9QG2A > kernel I9QG76:CVE-2024-35886< https://gitee.com/src-openeuler/kernel/issues/I9QG76 > kernel I9QGIW:CVE-2024-35922< https://gitee.com/src-openeuler/kernel/issues/I9QGIW > kernel I9QGLA:CVE-2024-35930< https://gitee.com/src-openeuler/kernel/issues/I9QGLA > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9QRN6:CVE-2024-35997< https://gitee.com/src-openeuler/kernel/issues/I9QRN6 > kernel I9R4K2:CVE-2021-47284< https://gitee.com/src-openeuler/kernel/issues/I9R4K2 > kernel I9R4KL:CVE-2022-48710< https://gitee.com/src-openeuler/kernel/issues/I9R4KL > kernel I9RBLZ:CVE-2021-47455< https://gitee.com/src-openeuler/kernel/issues/I9RBLZ > kernel I9RD7J:CVE-2021-47497< https://gitee.com/src-openeuler/kernel/issues/I9RD7J > kernel I9RE1F:CVE-2023-52835< https://gitee.com/src-openeuler/kernel/issues/I9RE1F > kernel I9RE4X:CVE-2023-52817< https://gitee.com/src-openeuler/kernel/issues/I9RE4X > kernel I9RFE5:CVE-2023-52840< https://gitee.com/src-openeuler/kernel/issues/I9RFE5 > kernel I9RFEA:CVE-2023-52813< https://gitee.com/src-openeuler/kernel/issues/I9RFEA > kernel I9RFK5:CVE-2023-52868< https://gitee.com/src-openeuler/kernel/issues/I9RFK5 > kernel I9RFL9:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9RFL9 > kernel I9LKE1:CVE-2022-48702< https://gitee.com/src-openeuler/kernel/issues/I9LKE1 > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9Q94D:CVE-2024-27419< https://gitee.com/src-openeuler/kernel/issues/I9Q94D > kernel I9L4T8:CVE-2024-26957< https://gitee.com/src-openeuler/kernel/issues/I9L4T8 > kernel I9L9JG:CVE-2024-27078< https://gitee.com/src-openeuler/kernel/issues/I9L9JG > kernel I9L9M2:CVE-2024-27024< https://gitee.com/src-openeuler/kernel/issues/I9L9M2 > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel I9H9UK:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UK > openjdk-1.8.0 I9H9VN:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9VN > openjdk-1.8.0 I9H9U3:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9U3 > openjdk-1.8.0 I9H9UI:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UI > openjdk-1.8.0 I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9L9IF:CVE-2023-52653< https://gitee.com/src-openeuler/kernel/issues/I9L9IF > kernel I9L9IV:CVE-2023-52652< https://gitee.com/src-openeuler/kernel/issues/I9L9IV > kernel I9Q9HX:CVE-2024-35847< https://gitee.com/src-openeuler/kernel/issues/I9Q9HX > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9R7JN:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9R7JN > kernel I9RCYN:CVE-2021-47496< https://gitee.com/src-openeuler/kernel/issues/I9RCYN > kernel I9Q970:CVE-2024-35806< https://gitee.com/src-openeuler/kernel/issues/I9Q970 > kernel I9Q9IJ:CVE-2023-52691< https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ > kernel I9QGIP:CVE-2024-35936< https://gitee.com/src-openeuler/kernel/issues/I9QGIP > kernel I9R4C8:CVE-2021-47269< https://gitee.com/src-openeuler/kernel/issues/I9R4C8 > kernel I9R4O0:CVE-2021-47393< https://gitee.com/src-openeuler/kernel/issues/I9R4O0 > kernel I9RB0N:CVE-2021-47473< https://gitee.com/src-openeuler/kernel/issues/I9RB0N > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变: sendmail-redhat.mc编译时被改变 sendmail #I68UQF:sanlk-reset的-t命令无法正常执行:sanlk-reset的-t命令无法正常执行 sanlock #I9RNFF:[20.03-sp4] mpstat误报高iowait问题:[20.03-sp4] mpstat误报高iowait问题 sysstat #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #I9PGWG:scsi sr驱动存在信息泄露问题:scsi sr驱动存在信息泄露问题 kernel #I9PX8J:回合主线补丁ip: Treat IPv4 segment's lowest address as unicast:回合主线补丁ip: Treat IPv4 segment's lowest address as unicast kernel #I9RDP6:CVE-2023-52840:CVE-2023-52840 kernel #I9RZC8:[PATCH] sched/rt: Fix rt_runtime leaks with cpu hotplug and RT_RUNTIME_SHARE:[PATCH] sched/rt: Fix rt_runtime leaks with cpu hotplug and RT_RUNTIME_SHARE kernel openEuler-20.03-LTS-SP1版本编译构建信息查询链接: https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1 https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol openEuler-20.03-LTS-SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/ openEuler CVE 及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示: openEuler 20.03LTS SP1 update2103 I3E5C1 【20.03-SP1】【arm/x86】服务启动失败 2021/3/30 10:01 src-openEuler/hadoop bigdata https://gitee.com/open_euler/dashboard?issue_id=I3E5C1 openEuler-20.03-LTS-SP1 I5OYJZ kernel源码包构建失败 2022/8/31 11:21 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ openEuler-20.03-LTS-SP1-dailybuild I5Y99T mate-desktop install problem in openEuler:20:03:LTS:SP1 2022/10/28 15:22 src-openEuler/mate-desktop sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I5Y99T openEuler-20.03-LTS-SP1 I8B80Y gcc中LTO的功能好像出现异常 2023/10/26 19:15 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I8B80Y openEuler-20.03-LTS-SP1 I9O25N [20.03-LTS-SP1]安装apr-util-devel有报错提示 2024/5/10 10:13 src-openEuler/apr-util Base-service https://gitee.com/open_euler/dashboard?issue_id=I9O25N openEuler-20.03-LTS-SP1-round-3 I9O8SA 【24.03-LTS-RC3】DDE桌面单击任务栏电源按钮无反应 2024/5/10 17:26 src-openEuler/dde sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I9O8SA openEuler-22.03-LTS Update 20240529 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题7个,已知漏洞68个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBUT?from=project-i… CVE修复: score I4BYQY:CVE-2019-10174< https://gitee.com/src-openeuler/infinispan/issues/I4BYQY > infinispan I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell I9KHGQ:CVE-2022-48651< https://gitee.com/src-openeuler/kernel/issues/I9KHGQ > kernel I8BFS5:CVE-2023-5557< https://gitee.com/src-openeuler/tracker3-miners/issues/I8BFS5 > tracker3-miners I9JFG0:CVE-2024-26923< https://gitee.com/src-openeuler/kernel/issues/I9JFG0 > kernel I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JW:CVE-2024-26950< https://gitee.com/src-openeuler/kernel/issues/I9L5JW > kernel I9L5M6:CVE-2024-26972< https://gitee.com/src-openeuler/kernel/issues/I9L5M6 > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9LY:CVE-2024-27045< https://gitee.com/src-openeuler/kernel/issues/I9L9LY > kernel I9Q9E2:CVE-2024-35845< https://gitee.com/src-openeuler/kernel/issues/I9Q9E2 > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I9QGLA:CVE-2024-35930< https://gitee.com/src-openeuler/kernel/issues/I9QGLA > kernel I9RE4X:CVE-2023-52817< https://gitee.com/src-openeuler/kernel/issues/I9RE4X > kernel I9RFEA:CVE-2023-52813< https://gitee.com/src-openeuler/kernel/issues/I9RFEA > kernel I9RFL9:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9RFL9 > kernel I9KHGU:CVE-2022-48641< https://gitee.com/src-openeuler/kernel/issues/I9KHGU > kernel I9L5DF:CVE-2024-26982< https://gitee.com/src-openeuler/kernel/issues/I9L5DF > kernel I9P06W:CVE-2023-52656< https://gitee.com/src-openeuler/kernel/issues/I9P06W > kernel I9Q8M4:CVE-2024-27407< https://gitee.com/src-openeuler/kernel/issues/I9Q8M4 > kernel I9Q8ZA:CVE-2024-35791< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZA > kernel I9Q919:CVE-2023-52664< https://gitee.com/src-openeuler/kernel/issues/I9Q919 > kernel I9Q939:CVE-2024-35818< https://gitee.com/src-openeuler/kernel/issues/I9Q939 > kernel I9Q94J:CVE-2024-27426< https://gitee.com/src-openeuler/kernel/issues/I9Q94J > kernel I9Q95M:CVE-2024-27427< https://gitee.com/src-openeuler/kernel/issues/I9Q95M > kernel I9Q9CC:CVE-2024-35805< https://gitee.com/src-openeuler/kernel/issues/I9Q9CC > kernel I9Q9HZ:CVE-2023-52683< https://gitee.com/src-openeuler/kernel/issues/I9Q9HZ > kernel I9Q9I8:CVE-2024-35844< https://gitee.com/src-openeuler/kernel/issues/I9Q9I8 > kernel I9Q9IE:CVE-2024-35835< https://gitee.com/src-openeuler/kernel/issues/I9Q9IE > kernel I9Q9IT:CVE-2023-52698< https://gitee.com/src-openeuler/kernel/issues/I9Q9IT > kernel I9QG2A:CVE-2024-35898< https://gitee.com/src-openeuler/kernel/issues/I9QG2A > kernel I9QGIW:CVE-2024-35922< https://gitee.com/src-openeuler/kernel/issues/I9QGIW > kernel I9QGKD:CVE-2024-35940< https://gitee.com/src-openeuler/kernel/issues/I9QGKD > kernel I9QRA8:CVE-2024-36006< https://gitee.com/src-openeuler/kernel/issues/I9QRA8 > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9QRN6:CVE-2024-35997< https://gitee.com/src-openeuler/kernel/issues/I9QRN6 > kernel I9R4NB:CVE-2021-47421< https://gitee.com/src-openeuler/kernel/issues/I9R4NB > kernel I9RBLZ:CVE-2021-47455< https://gitee.com/src-openeuler/kernel/issues/I9RBLZ > kernel I9RE1F:CVE-2023-52835< https://gitee.com/src-openeuler/kernel/issues/I9RE1F > kernel I9RFIR:CVE-2023-52844< https://gitee.com/src-openeuler/kernel/issues/I9RFIR > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9Q94D:CVE-2024-27419< https://gitee.com/src-openeuler/kernel/issues/I9Q94D > kernel I9L9IG:CVE-2024-27389< https://gitee.com/src-openeuler/kernel/issues/I9L9IG > kernel I9E6TH:CVE-2024-26814< https://gitee.com/src-openeuler/kernel/issues/I9E6TH > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel I9KHL5:CVE-2022-48644< https://gitee.com/src-openeuler/kernel/issues/I9KHL5 > kernel I9H9UK:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UK > openjdk-1.8.0 I9H9VN:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9VN > openjdk-1.8.0 I9H9U3:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9U3 > openjdk-1.8.0 I9H9UI:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UI > openjdk-1.8.0 I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9QGJZ:CVE-2024-35934< https://gitee.com/src-openeuler/kernel/issues/I9QGJZ > kernel I9QGK1:CVE-2024-35938< https://gitee.com/src-openeuler/kernel/issues/I9QGK1 > kernel I9R4L9:CVE-2022-48708< https://gitee.com/src-openeuler/kernel/issues/I9R4L9 > kernel I9Q9GI:CVE-2023-52694< https://gitee.com/src-openeuler/kernel/issues/I9Q9GI > kernel I9Q9HJ:CVE-2023-52690< https://gitee.com/src-openeuler/kernel/issues/I9Q9HJ > kernel I9RFRB:CVE-2023-52837< https://gitee.com/src-openeuler/kernel/issues/I9RFRB > kernel I9RG0I:CVE-2023-52879< https://gitee.com/src-openeuler/kernel/issues/I9RG0I > kernel I9Q970:CVE-2024-35806< https://gitee.com/src-openeuler/kernel/issues/I9Q970 > kernel I9QGIP:CVE-2024-35936< https://gitee.com/src-openeuler/kernel/issues/I9QGIP > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变: sendmail-redhat.mc编译时被改变 sendmail #I9R1JE:22.03-LTS系列分支未同步中文翻译补丁:22.03-LTS系列分支未同步中文翻译补丁 cockpit #I9EWLP:CVE-2023-37328修复咨询:CVE-2023-37328修复咨询 gstreamer1-plugins-base #I76JSK:[hulk5.10] xfs文件系统测试专项问题:[hulk5.10] xfs文件系统测试专项问题 kernel #I9DFT4:Backport 5.10.201 LTS patches from upstream:Backport 5.10.201 LTS patches from upstream kernel #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators kernel #I9RQAS:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx kernel openEuler-22.03-LTS版本编译构建信息查询链接: https://build.openeuler.org/project/show/openEuler:22.03:LTS https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol openEuler-22.03-LTS Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS/update/ https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op… https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op… https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS Update版本待修复问题清单公示: openEuler-22.03-LTS-Dailybuild I4UTGM 22.03分支kernel子包perf与libtraceevent有安装冲突 2022/2/22 20:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I4UTGM openEuler-22.03-LTS-Dailybuild I5CHET 使用nftables添加过多的规则时,内核将出现softlockup 2022/6/15 19:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5CHET openEuler-22.03-LTS-Dailybuild I5LO4A 【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。 2022/8/10 17:19 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5LO4A openEuler-22.03-LTS-Dailybuild I5RTUS X86架构下无法对mysql8进行autobolt模式反馈编译,报错 2022/9/19 15:47 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I5RTUS openEuler-22.03-LTS-Dailybuild I5XP8E Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支 2022/10/26 9:13 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I5XP8E openEuler-22.03-LTS-round-4 I65BIS swapoff 与 do_swap_page race问题 2022/12/8 16:32 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I65BIS openEuler-22.03-LTS-Dailybuild I65UF9 aarch64架构boost icl模板库优化错误 2022/12/12 17:17 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I65UF9 openEuler-22.03-LTS I6VFRX [22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:35 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFRX openEuler-22.03-LTS I72N5G 【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/12 15:38 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I72N5G openEuler-22.03-LTS-Dailybuild I7KBUF pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错 2023/7/11 16:27 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I7KBUF openEuler-22.03-LTS update20230726 I7ORCE 【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印 2023/7/28 14:51 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I7ORCE openEuler-22.03-LTS-Dailybuild I7YRN6 openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降 2023/9/5 17:06 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7YRN6 openEuler-22.03-LTS-Dailybuild I8OWON [openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败 2023/12/16 9:40 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8OWON openEuler-22.03-LTS-SP1 Update 20240529 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题8个,已知漏洞80个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBUU?from=project-i… CVE修复: score I4BYQY:CVE-2019-10174< https://gitee.com/src-openeuler/infinispan/issues/I4BYQY > infinispan I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell I9F7I0:CVE-2024-20932< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7I0 > openjdk-17 I9F7K6:CVE-2024-20918< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7K6 > openjdk-17 I9NWCV:CVE-2024-3154< https://gitee.com/src-openeuler/runc/issues/I9NWCV > I9JFG0:CVE-2024-26923< https://gitee.com/src-openeuler/kernel/issues/I9JFG0 > kernel I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9RFON:CVE-2023-52847< https://gitee.com/src-openeuler/kernel/issues/I9RFON > kernel I9B08R:CVE-2022-1962< https://gitee.com/src-openeuler/containers-common/issues/I9B08R > containers-common I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5DF:CVE-2024-26982< https://gitee.com/src-openeuler/kernel/issues/I9L5DF > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JW:CVE-2024-26950< https://gitee.com/src-openeuler/kernel/issues/I9L5JW > kernel I9L5M6:CVE-2024-26972< https://gitee.com/src-openeuler/kernel/issues/I9L5M6 > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9JS:CVE-2024-27072< https://gitee.com/src-openeuler/kernel/issues/I9L9JS > kernel I9L9LY:CVE-2024-27045< https://gitee.com/src-openeuler/kernel/issues/I9L9LY > kernel I9P06W:CVE-2023-52656< https://gitee.com/src-openeuler/kernel/issues/I9P06W > kernel I9Q8M4:CVE-2024-27407< https://gitee.com/src-openeuler/kernel/issues/I9Q8M4 > kernel I9Q8ZA:CVE-2024-35791< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZA > kernel I9Q919:CVE-2023-52664< https://gitee.com/src-openeuler/kernel/issues/I9Q919 > kernel I9Q939:CVE-2024-35818< https://gitee.com/src-openeuler/kernel/issues/I9Q939 > kernel I9Q94J:CVE-2024-27426< https://gitee.com/src-openeuler/kernel/issues/I9Q94J > kernel I9Q95M:CVE-2024-27427< https://gitee.com/src-openeuler/kernel/issues/I9Q95M > kernel I9Q9CC:CVE-2024-35805< https://gitee.com/src-openeuler/kernel/issues/I9Q9CC > kernel I9Q9E2:CVE-2024-35845< https://gitee.com/src-openeuler/kernel/issues/I9Q9E2 > kernel I9Q9HZ:CVE-2023-52683< https://gitee.com/src-openeuler/kernel/issues/I9Q9HZ > kernel I9Q9I8:CVE-2024-35844< https://gitee.com/src-openeuler/kernel/issues/I9Q9I8 > kernel I9Q9IE:CVE-2024-35835< https://gitee.com/src-openeuler/kernel/issues/I9Q9IE > kernel I9Q9IT:CVE-2023-52698< https://gitee.com/src-openeuler/kernel/issues/I9Q9IT > kernel I9QG2A:CVE-2024-35898< https://gitee.com/src-openeuler/kernel/issues/I9QG2A > kernel I9QGIW:CVE-2024-35922< https://gitee.com/src-openeuler/kernel/issues/I9QGIW > kernel I9QGKD:CVE-2024-35940< https://gitee.com/src-openeuler/kernel/issues/I9QGKD > kernel I9QGLA:CVE-2024-35930< https://gitee.com/src-openeuler/kernel/issues/I9QGLA > kernel I9QRA8:CVE-2024-36006< https://gitee.com/src-openeuler/kernel/issues/I9QRA8 > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9QRN6:CVE-2024-35997< https://gitee.com/src-openeuler/kernel/issues/I9QRN6 > kernel I9R4NB:CVE-2021-47421< https://gitee.com/src-openeuler/kernel/issues/I9R4NB > kernel I9RBLZ:CVE-2021-47455< https://gitee.com/src-openeuler/kernel/issues/I9RBLZ > kernel I9RE1F:CVE-2023-52835< https://gitee.com/src-openeuler/kernel/issues/I9RE1F > kernel I9RE4X:CVE-2023-52817< https://gitee.com/src-openeuler/kernel/issues/I9RE4X > kernel I9RFE5:CVE-2023-52840< https://gitee.com/src-openeuler/kernel/issues/I9RFE5 > kernel I9RFEA:CVE-2023-52813< https://gitee.com/src-openeuler/kernel/issues/I9RFEA > kernel I9RFIR:CVE-2023-52844< https://gitee.com/src-openeuler/kernel/issues/I9RFIR > kernel I9RFKZ:CVE-2023-52869< https://gitee.com/src-openeuler/kernel/issues/I9RFKZ > kernel I9RFL5:CVE-2023-52860< https://gitee.com/src-openeuler/kernel/issues/I9RFL5 > kernel I9RFL9:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9RFL9 > kernel I9RG0L:CVE-2023-52809< https://gitee.com/src-openeuler/kernel/issues/I9RG0L > kernel I9RL31:CVE-2023-52863< https://gitee.com/src-openeuler/kernel/issues/I9RL31 > kernel I9RQM3:CVE-2023-52854< https://gitee.com/src-openeuler/kernel/issues/I9RQM3 > kernel I9RG0H:CVE-2023-52870< https://gitee.com/src-openeuler/kernel/issues/I9RG0H > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9Q94D:CVE-2024-27419< https://gitee.com/src-openeuler/kernel/issues/I9Q94D > kernel I9L9IG:CVE-2024-27389< https://gitee.com/src-openeuler/kernel/issues/I9L9IG > kernel I9RG0J:CVE-2023-52876< https://gitee.com/src-openeuler/kernel/issues/I9RG0J > kernel I9E6TH:CVE-2024-26814< https://gitee.com/src-openeuler/kernel/issues/I9E6TH > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel I9HL48:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL48 > openjdk-17 I9HL4D:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL4D > openjdk-17 I9H9UK:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UK > openjdk-1.8.0 I9H9VN:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9VN > openjdk-1.8.0 I9H9U3:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9U3 > openjdk-1.8.0 I9H9UI:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UI > openjdk-1.8.0 I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9Q9HJ:CVE-2023-52690< https://gitee.com/src-openeuler/kernel/issues/I9Q9HJ > kernel I9QGJZ:CVE-2024-35934< https://gitee.com/src-openeuler/kernel/issues/I9QGJZ > kernel I9QGK1:CVE-2024-35938< https://gitee.com/src-openeuler/kernel/issues/I9QGK1 > kernel I9R4L9:CVE-2022-48708< https://gitee.com/src-openeuler/kernel/issues/I9R4L9 > kernel I9RE9O:CVE-2023-52841< https://gitee.com/src-openeuler/kernel/issues/I9RE9O > kernel I9Q970:CVE-2024-35806< https://gitee.com/src-openeuler/kernel/issues/I9Q970 > kernel I9Q992:CVE-2024-35801< https://gitee.com/src-openeuler/kernel/issues/I9Q992 > kernel I9Q9F4:CVE-2024-35848< https://gitee.com/src-openeuler/kernel/issues/I9Q9F4 > kernel I9QGIP:CVE-2024-35936< https://gitee.com/src-openeuler/kernel/issues/I9QGIP > kernel I9RFRB:CVE-2023-52837< https://gitee.com/src-openeuler/kernel/issues/I9RFRB > kernel I9RG0I:CVE-2023-52879< https://gitee.com/src-openeuler/kernel/issues/I9RG0I > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变: sendmail-redhat.mc编译时被改变 sendmail #I9R1JE:22.03-LTS系列分支未同步中文翻译补丁:22.03-LTS系列分支未同步中文翻译补丁 cockpit #I9EWLP:CVE-2023-37328修复咨询:CVE-2023-37328修复咨询 gstreamer1-plugins-base #I76JSK:[hulk5.10] xfs文件系统测试专项问题:[hulk5.10] xfs文件系统测试专项问题 kernel #I9DFT4:Backport 5.10.201 LTS patches from upstream:Backport 5.10.201 LTS patches from upstream kernel #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators kernel #I9RQAS:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx kernel #I9RWXP:主线补丁回合:crypto: engine - fix crypto_queue backlog handling:主线补丁回合:crypto: engine - fix crypto_queue backlog handling kernel Hotpatch score CVE-2024-26883 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 update20230726 I7OR2I 【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败 2023/7/28 14:38 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I7OR2I openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-22.03-LTS-SP2 Update 20240529 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题7个,已知漏洞71个,目前版本分支剩余待修复缺陷8个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBUW?from=project-i… CVE修复: score I4BYQY:CVE-2019-10174< https://gitee.com/src-openeuler/infinispan/issues/I4BYQY > infinispan I4BI7U:CVE-2019-25051< https://gitee.com/src-openeuler/aspell/issues/I4BI7U > aspell I9F7I0:CVE-2024-20932< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7I0 > openjdk-17 I9F7K6:CVE-2024-20918< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7K6 > openjdk-17 I9NWCV:CVE-2024-3154< https://gitee.com/src-openeuler/runc/issues/I9NWCV > I9JFG0:CVE-2024-26923< https://gitee.com/src-openeuler/kernel/issues/I9JFG0 > kernel I9GOTV:CVE-2024-3651< https://gitee.com/src-openeuler/python-idna/issues/I9GOTV > python-idna I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9E461:CVE-2024-26787< https://gitee.com/src-openeuler/kernel/issues/I9E461 > kernel I9E46O:CVE-2024-26801< https://gitee.com/src-openeuler/kernel/issues/I9E46O > kernel I9HK8U:CVE-2024-26881< https://gitee.com/src-openeuler/kernel/issues/I9HK8U > kernel I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5DF:CVE-2024-26982< https://gitee.com/src-openeuler/kernel/issues/I9L5DF > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JW:CVE-2024-26950< https://gitee.com/src-openeuler/kernel/issues/I9L5JW > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9LY:CVE-2024-27045< https://gitee.com/src-openeuler/kernel/issues/I9L9LY > kernel I9P06W:CVE-2023-52656< https://gitee.com/src-openeuler/kernel/issues/I9P06W > kernel I9Q8M4:CVE-2024-27407< https://gitee.com/src-openeuler/kernel/issues/I9Q8M4 > kernel I9Q8ZA:CVE-2024-35791< https://gitee.com/src-openeuler/kernel/issues/I9Q8ZA > kernel I9Q919:CVE-2023-52664< https://gitee.com/src-openeuler/kernel/issues/I9Q919 > kernel I9Q939:CVE-2024-35818< https://gitee.com/src-openeuler/kernel/issues/I9Q939 > kernel I9Q94J:CVE-2024-27426< https://gitee.com/src-openeuler/kernel/issues/I9Q94J > kernel I9Q95M:CVE-2024-27427< https://gitee.com/src-openeuler/kernel/issues/I9Q95M > kernel I9Q9CC:CVE-2024-35805< https://gitee.com/src-openeuler/kernel/issues/I9Q9CC > kernel I9Q9HZ:CVE-2023-52683< https://gitee.com/src-openeuler/kernel/issues/I9Q9HZ > kernel I9Q9I8:CVE-2024-35844< https://gitee.com/src-openeuler/kernel/issues/I9Q9I8 > kernel I9Q9IE:CVE-2024-35835< https://gitee.com/src-openeuler/kernel/issues/I9Q9IE > kernel I9Q9IT:CVE-2023-52698< https://gitee.com/src-openeuler/kernel/issues/I9Q9IT > kernel I9QG2A:CVE-2024-35898< https://gitee.com/src-openeuler/kernel/issues/I9QG2A > kernel I9QGIW:CVE-2024-35922< https://gitee.com/src-openeuler/kernel/issues/I9QGIW > kernel I9QGKD:CVE-2024-35940< https://gitee.com/src-openeuler/kernel/issues/I9QGKD > kernel I9QGLA:CVE-2024-35930< https://gitee.com/src-openeuler/kernel/issues/I9QGLA > kernel I9QRA8:CVE-2024-36006< https://gitee.com/src-openeuler/kernel/issues/I9QRA8 > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9QRN6:CVE-2024-35997< https://gitee.com/src-openeuler/kernel/issues/I9QRN6 > kernel I9R4NB:CVE-2021-47421< https://gitee.com/src-openeuler/kernel/issues/I9R4NB > kernel I9RBLZ:CVE-2021-47455< https://gitee.com/src-openeuler/kernel/issues/I9RBLZ > kernel I9RE1F:CVE-2023-52835< https://gitee.com/src-openeuler/kernel/issues/I9RE1F > kernel I9RE4X:CVE-2023-52817< https://gitee.com/src-openeuler/kernel/issues/I9RE4X > kernel I9RFEA:CVE-2023-52813< https://gitee.com/src-openeuler/kernel/issues/I9RFEA > kernel I9RFIR:CVE-2023-52844< https://gitee.com/src-openeuler/kernel/issues/I9RFIR > kernel I9RFL5:CVE-2023-52860< https://gitee.com/src-openeuler/kernel/issues/I9RFL5 > kernel I9RFL9:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9RFL9 > kernel I9Q9E2:CVE-2024-35845< https://gitee.com/src-openeuler/kernel/issues/I9Q9E2 > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9Q94D:CVE-2024-27419< https://gitee.com/src-openeuler/kernel/issues/I9Q94D > kernel I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I9L9IG:CVE-2024-27389< https://gitee.com/src-openeuler/kernel/issues/I9L9IG > kernel I9E6TH:CVE-2024-26814< https://gitee.com/src-openeuler/kernel/issues/I9E6TH > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel I9HL48:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL48 > openjdk-17 I9HL4D:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL4D > openjdk-17 I9H9UK:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UK > openjdk-1.8.0 I9H9VN:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9VN > openjdk-1.8.0 I9H9U3:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9U3 > openjdk-1.8.0 I9H9UI:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UI > openjdk-1.8.0 I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9Q9HJ:CVE-2023-52690< https://gitee.com/src-openeuler/kernel/issues/I9Q9HJ > kernel I9QGJZ:CVE-2024-35934< https://gitee.com/src-openeuler/kernel/issues/I9QGJZ > kernel I9QGK1:CVE-2024-35938< https://gitee.com/src-openeuler/kernel/issues/I9QGK1 > kernel I9Q970:CVE-2024-35806< https://gitee.com/src-openeuler/kernel/issues/I9Q970 > kernel I9Q992:CVE-2024-35801< https://gitee.com/src-openeuler/kernel/issues/I9Q992 > kernel I9QGIP:CVE-2024-35936< https://gitee.com/src-openeuler/kernel/issues/I9QGIP > kernel I9RFRB:CVE-2023-52837< https://gitee.com/src-openeuler/kernel/issues/I9RFRB > kernel I9RG0I:CVE-2023-52879< https://gitee.com/src-openeuler/kernel/issues/I9RG0I > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变: sendmail-redhat.mc编译时被改变 sendmail #I9R1JE:22.03-LTS系列分支未同步中文翻译补丁:22.03-LTS系列分支未同步中文翻译补丁 cockpit #I9EWLP:CVE-2023-37328修复咨询:CVE-2023-37328修复咨询 gstreamer1-plugins-base #I76JSK:[hulk5.10] xfs文件系统测试专项问题:[hulk5.10] xfs文件系统测试专项问题 kernel #I9DFT4:Backport 5.10.201 LTS patches from upstream:Backport 5.10.201 LTS patches from upstream kernel #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators kernel #I9RQAS:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx kernel Hotpatch score CVE-2024-26883 kernel CVE-2024-26884 kernel openEuler-22.03-LTS SP2版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP2 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP2-round-2 I795G3 【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common 2023/5/29 15:50 src-openEuler/skopeo sig-CloudNative https://gitee.com/open_euler/dashboard?issue_id=I795G3 openEuler-22.03-LTS-SP2 I7AAWF 2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败 2023/6/2 10:46 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I7AAWF openEuler-22.03-LTS-SP2-SEC I7AFIR 【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足 2023/6/2 16:14 src-openEuler/libkae sig-AccLib https://gitee.com/open_euler/dashboard?issue_id=I7AFIR openEuler-22.03-LTS-SP2 I7B6X5 gcc-pie-arm64架构和操作手册结果不同 2023/6/6 10:11 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7B6X5 openEuler-22.03-LTS-SP2 I7BRC1 perf 与  libtraceevent 软件包存在安装冲突 2023/6/7 20:42 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I7BRC1 openEuler-22.03-LTS-SP2-update20231018 I89NB0 22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本 2023/10/20 15:35 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I89NB0 openEuler-22.03-LTS-SP2 I8C74L 实时补丁版本选择 2023/10/31 9:53 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8C74L openEuler-22.03-LTS-SP2 I9CODR 【openEuler-22.03-LTS-SP2】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:53 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CODR openEuler-20.03-LTS-SP4 Update 20240529 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题8个,已知漏洞97个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBV5?from=project-i… CVE修复: score I4BYQY:CVE-2019-10174< https://gitee.com/src-openeuler/infinispan/issues/I4BYQY > infinispan I9RCTY:CVE-2021-29946< https://gitee.com/src-openeuler/mozjs78/issues/I9RCTY > mozjs78 I9F7I0:CVE-2024-20932< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7I0 > openjdk-17 I9F7K6:CVE-2024-20918< https://gitee.com/src-openeuler/openjdk-17/issues/I9F7K6 > openjdk-17 I9QRRC:CVE-2024-35950< https://gitee.com/src-openeuler/kernel/issues/I9QRRC > kernel I9L9O3:CVE-2024-27051< https://gitee.com/src-openeuler/kernel/issues/I9L9O3 > kernel I9L9O8:CVE-2024-27028< https://gitee.com/src-openeuler/kernel/issues/I9L9O8 > kernel I9RFET:CVE-2023-52818< https://gitee.com/src-openeuler/kernel/issues/I9RFET > kernel I9LKE0:CVE-2022-48697< https://gitee.com/src-openeuler/kernel/issues/I9LKE0 > kernel I9L5KV:CVE-2024-26996< https://gitee.com/src-openeuler/kernel/issues/I9L5KV > kernel I9RLZ0:CVE-2021-47335< https://gitee.com/src-openeuler/kernel/issues/I9RLZ0 > kernel I9LG5I:CVE-2024-4418< https://gitee.com/src-openeuler/libvirt/issues/I9LG5I > libvirt I9L5LW:CVE-2024-26974< https://gitee.com/src-openeuler/kernel/issues/I9L5LW > kernel I9RFON:CVE-2023-52847< https://gitee.com/src-openeuler/kernel/issues/I9RFON > kernel I9L4RJ:CVE-2024-26960< https://gitee.com/src-openeuler/kernel/issues/I9L4RJ > kernel I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5A8:CVE-2024-27001< https://gitee.com/src-openeuler/kernel/issues/I9L5A8 > kernel I9L5DF:CVE-2024-26982< https://gitee.com/src-openeuler/kernel/issues/I9L5DF > kernel I9L5DI:CVE-2024-26955< https://gitee.com/src-openeuler/kernel/issues/I9L5DI > kernel I9L5G5:CVE-2024-26966< https://gitee.com/src-openeuler/kernel/issues/I9L5G5 > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5GD:CVE-2024-26981< https://gitee.com/src-openeuler/kernel/issues/I9L5GD > kernel I9L5IO:CVE-2024-27010< https://gitee.com/src-openeuler/kernel/issues/I9L5IO > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JJ:CVE-2024-26956< https://gitee.com/src-openeuler/kernel/issues/I9L5JJ > kernel I9L5JZ:CVE-2024-26969< https://gitee.com/src-openeuler/kernel/issues/I9L5JZ > kernel I9L5KR:CVE-2024-26999< https://gitee.com/src-openeuler/kernel/issues/I9L5KR > kernel I9L5L5:CVE-2024-26994< https://gitee.com/src-openeuler/kernel/issues/I9L5L5 > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L5OD:CVE-2024-27011< https://gitee.com/src-openeuler/kernel/issues/I9L5OD > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9IX:CVE-2024-27062< https://gitee.com/src-openeuler/kernel/issues/I9L9IX > kernel I9L9J1:CVE-2024-27388< https://gitee.com/src-openeuler/kernel/issues/I9L9J1 > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9JK:CVE-2024-27077< https://gitee.com/src-openeuler/kernel/issues/I9L9JK > kernel I9L9JS:CVE-2024-27072< https://gitee.com/src-openeuler/kernel/issues/I9L9JS > kernel I9L9NB:CVE-2024-27037< https://gitee.com/src-openeuler/kernel/issues/I9L9NB > kernel I9L9NF:CVE-2024-27054< https://gitee.com/src-openeuler/kernel/issues/I9L9NF > kernel I9L9NT:CVE-2024-27046< https://gitee.com/src-openeuler/kernel/issues/I9L9NT > kernel I9LKDS:CVE-2022-48704< https://gitee.com/src-openeuler/kernel/issues/I9LKDS > kernel I9LKDT:CVE-2022-48695< https://gitee.com/src-openeuler/kernel/issues/I9LKDT > kernel I9P06W:CVE-2023-52656< https://gitee.com/src-openeuler/kernel/issues/I9P06W > kernel I9Q8LQ:CVE-2024-27403< https://gitee.com/src-openeuler/kernel/issues/I9Q8LQ > kernel I9Q91I:CVE-2024-27428< https://gitee.com/src-openeuler/kernel/issues/I9Q91I > kernel I9Q94J:CVE-2024-27426< https://gitee.com/src-openeuler/kernel/issues/I9Q94J > kernel I9Q95M:CVE-2024-27427< https://gitee.com/src-openeuler/kernel/issues/I9Q95M > kernel I9Q99Q:CVE-2024-35815< https://gitee.com/src-openeuler/kernel/issues/I9Q99Q > kernel I9Q9CC:CVE-2024-35805< https://gitee.com/src-openeuler/kernel/issues/I9Q9CC > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I9Q9HZ:CVE-2023-52683< https://gitee.com/src-openeuler/kernel/issues/I9Q9HZ > kernel I9Q9IE:CVE-2024-35835< https://gitee.com/src-openeuler/kernel/issues/I9Q9IE > kernel I9Q9IT:CVE-2023-52698< https://gitee.com/src-openeuler/kernel/issues/I9Q9IT > kernel I9QG2A:CVE-2024-35898< https://gitee.com/src-openeuler/kernel/issues/I9QG2A > kernel I9QG76:CVE-2024-35886< https://gitee.com/src-openeuler/kernel/issues/I9QG76 > kernel I9QGIW:CVE-2024-35922< https://gitee.com/src-openeuler/kernel/issues/I9QGIW > kernel I9QGLA:CVE-2024-35930< https://gitee.com/src-openeuler/kernel/issues/I9QGLA > kernel I9QRIQ:CVE-2024-35976< https://gitee.com/src-openeuler/kernel/issues/I9QRIQ > kernel I9QRN6:CVE-2024-35997< https://gitee.com/src-openeuler/kernel/issues/I9QRN6 > kernel I9R4K2:CVE-2021-47284< https://gitee.com/src-openeuler/kernel/issues/I9R4K2 > kernel I9R4KL:CVE-2022-48710< https://gitee.com/src-openeuler/kernel/issues/I9R4KL > kernel I9RBLZ:CVE-2021-47455< https://gitee.com/src-openeuler/kernel/issues/I9RBLZ > kernel I9RD7J:CVE-2021-47497< https://gitee.com/src-openeuler/kernel/issues/I9RD7J > kernel I9RE1F:CVE-2023-52835< https://gitee.com/src-openeuler/kernel/issues/I9RE1F > kernel I9RE4X:CVE-2023-52817< https://gitee.com/src-openeuler/kernel/issues/I9RE4X > kernel I9RFE5:CVE-2023-52840< https://gitee.com/src-openeuler/kernel/issues/I9RFE5 > kernel I9RFK5:CVE-2023-52868< https://gitee.com/src-openeuler/kernel/issues/I9RFK5 > kernel I9RFL9:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9RFL9 > kernel I9LKE1:CVE-2022-48702< https://gitee.com/src-openeuler/kernel/issues/I9LKE1 > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9Q94D:CVE-2024-27419< https://gitee.com/src-openeuler/kernel/issues/I9Q94D > kernel I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I9L4T8:CVE-2024-26957< https://gitee.com/src-openeuler/kernel/issues/I9L4T8 > kernel I9L9JG:CVE-2024-27078< https://gitee.com/src-openeuler/kernel/issues/I9L9JG > kernel I9L9M2:CVE-2024-27024< https://gitee.com/src-openeuler/kernel/issues/I9L9M2 > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel I9HL48:CVE-2024-21012< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL48 > openjdk-17 I9HL4D:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-17/issues/I9HL4D > openjdk-17 I9H9UK:CVE-2024-21094< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UK > openjdk-1.8.0 I9H9VN:CVE-2024-21085< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9VN > openjdk-1.8.0 I9H9U3:CVE-2024-21068< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9U3 > openjdk-1.8.0 I9H9UI:CVE-2024-21011< https://gitee.com/src-openeuler/openjdk-1.8.0/issues/I9H9UI > openjdk-1.8.0 I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9L9IF:CVE-2023-52653< https://gitee.com/src-openeuler/kernel/issues/I9L9IF > kernel I9L9IV:CVE-2023-52652< https://gitee.com/src-openeuler/kernel/issues/I9L9IV > kernel I9Q9HX:CVE-2024-35847< https://gitee.com/src-openeuler/kernel/issues/I9Q9HX > kernel I9QGIK:CVE-2024-35935< https://gitee.com/src-openeuler/kernel/issues/I9QGIK > kernel I9R7JN:CVE-2023-52867< https://gitee.com/src-openeuler/kernel/issues/I9R7JN > kernel I9RCYN:CVE-2021-47496< https://gitee.com/src-openeuler/kernel/issues/I9RCYN > kernel I9Q970:CVE-2024-35806< https://gitee.com/src-openeuler/kernel/issues/I9Q970 > kernel I9Q9IJ:CVE-2023-52691< https://gitee.com/src-openeuler/kernel/issues/I9Q9IJ > kernel I9QGIP:CVE-2024-35936< https://gitee.com/src-openeuler/kernel/issues/I9QGIP > kernel I9R4C8:CVE-2021-47269< https://gitee.com/src-openeuler/kernel/issues/I9R4C8 > kernel I9R4O0:CVE-2021-47393< https://gitee.com/src-openeuler/kernel/issues/I9R4O0 > kernel I9RB0N:CVE-2021-47473< https://gitee.com/src-openeuler/kernel/issues/I9RB0N > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变: sendmail-redhat.mc编译时被改变 sendmail #I9RNFF:[20.03-sp4] mpstat误报高iowait问题:[20.03-sp4] mpstat误报高iowait问题 sysstat #I9EWLP:CVE-2023-37328修复咨询:CVE-2023-37328修复咨询 gstreamer1-plugins-base #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合:【OLK-5.10】 5月主线补丁分析回合 kernel #I9PGWG:scsi sr驱动存在信息泄露问题:scsi sr驱动存在信息泄露问题 kernel #I9PX8J:回合主线补丁ip: Treat IPv4 segment's lowest address as unicast:回合主线补丁ip: Treat IPv4 segment's lowest address as unicast kernel #I9RDP6:CVE-2023-52840:CVE-2023-52840 kernel #I9RZC8:[PATCH] sched/rt: Fix rt_runtime leaks with cpu hotplug and RT_RUNTIME_SHARE:[PATCH] sched/rt: Fix rt_runtime leaks with cpu hotplug and RT_RUNTIME_SHARE kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240529 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题21个,已知漏洞102个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9SBMY?from=project-i… CVE修复: score #I4BYQY:CVE-2019-10174< https://gitee.com/open_euler/dashboard?issue_id=I4BYQY > infinispan #I9Q94F:CVE-2024-35817< https://gitee.com/open_euler/dashboard?issue_id=I9Q94F > kernel #I4BI7U:CVE-2019-25051< https://gitee.com/open_euler/dashboard?issue_id=I4BI7U > aspell #I9F7I0:CVE-2024-20932< https://gitee.com/open_euler/dashboard?issue_id=I9F7I0 > openjdk-17 #I9F7K6:CVE-2024-20918< https://gitee.com/open_euler/dashboard?issue_id=I9F7K6 > openjdk-17 #I9NWCV:CVE-2024-3154< https://gitee.com/open_euler/dashboard?issue_id=I9NWCV > #I9RFHD:CVE-2023-52846< https://gitee.com/open_euler/dashboard?issue_id=I9RFHD > kernel #I9RFET:CVE-2023-52818< https://gitee.com/open_euler/dashboard?issue_id=I9RFET > kernel #I9LG5I:CVE-2024-4418< https://gitee.com/open_euler/dashboard?issue_id=I9LG5I > libvirt #I9RFON:CVE-2023-52847< https://gitee.com/open_euler/dashboard?issue_id=I9RFON > kernel #I9RG2R:CVE-2023-52858< https://gitee.com/open_euler/dashboard?issue_id=I9RG2R > kernel #I9KHKJ:CVE-2022-48645< https://gitee.com/open_euler/dashboard?issue_id=I9KHKJ > kernel #I9L4ZX:CVE-2024-26976< https://gitee.com/open_euler/dashboard?issue_id=I9L4ZX > kernel #I9L5DF:CVE-2024-26982< https://gitee.com/open_euler/dashboard?issue_id=I9L5DF > kernel #I9L5DI:CVE-2024-26955< https://gitee.com/open_euler/dashboard?issue_id=I9L5DI > kernel #I9L5GC:CVE-2024-26958< https://gitee.com/open_euler/dashboard?issue_id=I9L5GC > kernel #I9L5IO:CVE-2024-27010< https://gitee.com/open_euler/dashboard?issue_id=I9L5IO > kernel #I9L5IQ:CVE-2024-26993< https://gitee.com/open_euler/dashboard?issue_id=I9L5IQ > kernel #I9L5JW:CVE-2024-26950< https://gitee.com/open_euler/dashboard?issue_id=I9L5JW > kernel #I9L5KR:CVE-2024-26999< https://gitee.com/open_euler/dashboard?issue_id=I9L5KR > kernel #I9L5L5:CVE-2024-26994< https://gitee.com/open_euler/dashboard?issue_id=I9L5L5 > kernel #I9L5M6:CVE-2024-26972< https://gitee.com/open_euler/dashboard?issue_id=I9L5M6 > kernel #I9L5N3:CVE-2024-26965< https://gitee.com/open_euler/dashboard?issue_id=I9L5N3 > kernel #I9L5OC:CVE-2024-26961< https://gitee.com/open_euler/dashboard?issue_id=I9L5OC > kernel #I9L5OD:CVE-2024-27011< https://gitee.com/open_euler/dashboard?issue_id=I9L5OD > kernel #I9L9IH:CVE-2024-27073< https://gitee.com/open_euler/dashboard?issue_id=I9L9IH > kernel #I9L9IM:CVE-2024-27059< https://gitee.com/open_euler/dashboard?issue_id=I9L9IM > kernel #I9L9J1:CVE-2024-27388< https://gitee.com/open_euler/dashboard?issue_id=I9L9J1 > kernel #I9L9J6:CVE-2024-27075< https://gitee.com/open_euler/dashboard?issue_id=I9L9J6 > kernel #I9L9JS:CVE-2024-27072< https://gitee.com/open_euler/dashboard?issue_id=I9L9JS > kernel #I9L9LY:CVE-2024-27045< https://gitee.com/open_euler/dashboard?issue_id=I9L9LY > kernel #I9L9NB:CVE-2024-27037< https://gitee.com/open_euler/dashboard?issue_id=I9L9NB > kernel #I9L9NO:CVE-2024-27034< https://gitee.com/open_euler/dashboard?issue_id=I9L9NO > kernel #I9L9OE:CVE-2024-27035< https://gitee.com/open_euler/dashboard?issue_id=I9L9OE > kernel #I9P06W:CVE-2023-52656< https://gitee.com/open_euler/dashboard?issue_id=I9P06W > kernel #I9Q8LQ:CVE-2024-27403< https://gitee.com/open_euler/dashboard?issue_id=I9Q8LQ > kernel #I9Q8M4:CVE-2024-27407< https://gitee.com/open_euler/dashboard?issue_id=I9Q8M4 > kernel #I9Q919:CVE-2023-52664< https://gitee.com/open_euler/dashboard?issue_id=I9Q919 > kernel #I9Q91I:CVE-2024-27428< https://gitee.com/open_euler/dashboard?issue_id=I9Q91I > kernel #I9Q939:CVE-2024-35818< https://gitee.com/open_euler/dashboard?issue_id=I9Q939 > kernel #I9Q94J:CVE-2024-27426< https://gitee.com/open_euler/dashboard?issue_id=I9Q94J > kernel #I9Q95M:CVE-2024-27427< https://gitee.com/open_euler/dashboard?issue_id=I9Q95M > kernel #I9Q99Q:CVE-2024-35815< https://gitee.com/open_euler/dashboard?issue_id=I9Q99Q > kernel #I9Q9CC:CVE-2024-35805< https://gitee.com/open_euler/dashboard?issue_id=I9Q9CC > kernel #I9Q9CH:CVE-2024-35839< https://gitee.com/open_euler/dashboard?issue_id=I9Q9CH > kernel #I9Q9HZ:CVE-2023-52683< https://gitee.com/open_euler/dashboard?issue_id=I9Q9HZ > kernel #I9Q9I8:CVE-2024-35844< https://gitee.com/open_euler/dashboard?issue_id=I9Q9I8 > kernel #I9Q9IE:CVE-2024-35835< https://gitee.com/open_euler/dashboard?issue_id=I9Q9IE > kernel #I9Q9IT:CVE-2023-52698< https://gitee.com/open_euler/dashboard?issue_id=I9Q9IT > kernel #I9QG2A:CVE-2024-35898< https://gitee.com/open_euler/dashboard?issue_id=I9QG2A > kernel #I9QG76:CVE-2024-35886< https://gitee.com/open_euler/dashboard?issue_id=I9QG76 > kernel #I9QG9F:CVE-2024-35897< https://gitee.com/open_euler/dashboard?issue_id=I9QG9F > kernel #I9QGIW:CVE-2024-35922< https://gitee.com/open_euler/dashboard?issue_id=I9QGIW > kernel #I9QGKD:CVE-2024-35940< https://gitee.com/open_euler/dashboard?issue_id=I9QGKD > kernel #I9QGLA:CVE-2024-35930< https://gitee.com/open_euler/dashboard?issue_id=I9QGLA > kernel #I9QRA8:CVE-2024-36006< https://gitee.com/open_euler/dashboard?issue_id=I9QRA8 > kernel #I9QRDG:CVE-2024-36008< https://gitee.com/open_euler/dashboard?issue_id=I9QRDG > kernel #I9QRIQ:CVE-2024-35976< https://gitee.com/open_euler/dashboard?issue_id=I9QRIQ > kernel #I9QRN6:CVE-2024-35997< https://gitee.com/open_euler/dashboard?issue_id=I9QRN6 > kernel #I9R4NB:CVE-2021-47421< https://gitee.com/open_euler/dashboard?issue_id=I9R4NB > kernel #I9RBLZ:CVE-2021-47455< https://gitee.com/open_euler/dashboard?issue_id=I9RBLZ > kernel #I9RE1F:CVE-2023-52835< https://gitee.com/open_euler/dashboard?issue_id=I9RE1F > kernel #I9RE4X:CVE-2023-52817< https://gitee.com/open_euler/dashboard?issue_id=I9RE4X > kernel #I9RFB7:CVE-2023-52845< https://gitee.com/open_euler/dashboard?issue_id=I9RFB7 > kernel #I9RFE5:CVE-2023-52840< https://gitee.com/open_euler/dashboard?issue_id=I9RFE5 > kernel #I9RFIR:CVE-2023-52844< https://gitee.com/open_euler/dashboard?issue_id=I9RFIR > kernel #I9RFK5:CVE-2023-52868< https://gitee.com/open_euler/dashboard?issue_id=I9RFK5 > kernel #I9RFKZ:CVE-2023-52869< https://gitee.com/open_euler/dashboard?issue_id=I9RFKZ > kernel #I9RFL9:CVE-2023-52867< https://gitee.com/open_euler/dashboard?issue_id=I9RFL9 > kernel #I9RG0L:CVE-2023-52809< https://gitee.com/open_euler/dashboard?issue_id=I9RG0L > kernel #I9RL31:CVE-2023-52863< https://gitee.com/open_euler/dashboard?issue_id=I9RL31 > kernel #I9RQM3:CVE-2023-52854< https://gitee.com/open_euler/dashboard?issue_id=I9RQM3 > kernel #I9HK0R:CVE-2024-26886< https://gitee.com/open_euler/dashboard?issue_id=I9HK0R > kernel #I9B08R:CVE-2022-1962< https://gitee.com/open_euler/dashboard?issue_id=I9B08R > containers-common #I9L5JU:CVE-2024-27008< https://gitee.com/open_euler/dashboard?issue_id=I9L5JU > kernel #I9Q94D:CVE-2024-27419< https://gitee.com/open_euler/dashboard?issue_id=I9Q94D > kernel #I9AK7L:CVE-2024-26643< https://gitee.com/open_euler/dashboard?issue_id=I9AK7L > kernel #I9L9IG:CVE-2024-27389< https://gitee.com/open_euler/dashboard?issue_id=I9L9IG > kernel #I9RG0J:CVE-2023-52876< https://gitee.com/open_euler/dashboard?issue_id=I9RG0J > kernel #I9L4T8:CVE-2024-26957< https://gitee.com/open_euler/dashboard?issue_id=I9L4T8 > kernel #I9L9M2:CVE-2024-27024< https://gitee.com/open_euler/dashboard?issue_id=I9L9M2 > kernel #I9L9OA:CVE-2023-52650< https://gitee.com/open_euler/dashboard?issue_id=I9L9OA > kernel #I9HL48:CVE-2024-21012< https://gitee.com/open_euler/dashboard?issue_id=I9HL48 > openjdk-17 #I9HL4D:CVE-2024-21068< https://gitee.com/open_euler/dashboard?issue_id=I9HL4D > openjdk-17 #I9H9UK:CVE-2024-21094< https://gitee.com/open_euler/dashboard?issue_id=I9H9UK > openjdk-1.8.0 #I9H9VN:CVE-2024-21085< https://gitee.com/open_euler/dashboard?issue_id=I9H9VN > openjdk-1.8.0 #I9H9U3:CVE-2024-21068< https://gitee.com/open_euler/dashboard?issue_id=I9H9U3 > openjdk-1.8.0 #I9H9UI:CVE-2024-21011< https://gitee.com/open_euler/dashboard?issue_id=I9H9UI > openjdk-1.8.0 #I9L5H7:CVE-2024-27000< https://gitee.com/open_euler/dashboard?issue_id=I9L5H7 > kernel #I9L9IF:CVE-2023-52653< https://gitee.com/open_euler/dashboard?issue_id=I9L9IF > kernel #I9L9IV:CVE-2023-52652< https://gitee.com/open_euler/dashboard?issue_id=I9L9IV > kernel #I9Q9I6:CVE-2023-52682< https://gitee.com/open_euler/dashboard?issue_id=I9Q9I6 > kernel #I9QGK1:CVE-2024-35938< https://gitee.com/open_euler/dashboard?issue_id=I9QGK1 > kernel #I9QRD6:CVE-2024-35995< https://gitee.com/open_euler/dashboard?issue_id=I9QRD6 > kernel #I9Q970:CVE-2024-35806< https://gitee.com/open_euler/dashboard?issue_id=I9Q970 > kernel #I9Q992:CVE-2024-35801< https://gitee.com/open_euler/dashboard?issue_id=I9Q992 > kernel #I9Q9F4:CVE-2024-35848< https://gitee.com/open_euler/dashboard?issue_id=I9Q9F4 > kernel #I9Q9ID:CVE-2023-52674< https://gitee.com/open_euler/dashboard?issue_id=I9Q9ID > kernel #I9QGIP:CVE-2024-35936< https://gitee.com/open_euler/dashboard?issue_id=I9QGIP > kernel #I9RFMU:CVE-2023-52805< https://gitee.com/open_euler/dashboard?issue_id=I9RFMU > kernel #I9RG0I:CVE-2023-52879< https://gitee.com/open_euler/dashboard?issue_id=I9RG0I > kernel #I9RG40:CVE-2023-52804< https://gitee.com/open_euler/dashboard?issue_id=I9RG40 > kernel Bugfix: issue #I9RCAW: sendmail-redhat.mc编译时被改变< https://gitee.com/open_euler/dashboard?issue_id=I9RCAW > sendmail #I9RM9S:【22.03-LTS-SP1-update20240515】obs-api安装信息中存在冗余的无意义信息< https://gitee.com/open_euler/dashboard?issue_id=I9RM9S > obs-server #I9PWI2:[22.03-LTS-SP1-update20240515]obs-server安装卸载过程报错,obs-api升级失败< https://gitee.com/open_euler/dashboard?issue_id=I9PWI2 > obs-server #I9R1JE:22.03-LTS系列分支未同步中文翻译补丁< https://gitee.com/open_euler/dashboard?issue_id=I9R1JE > cockpit #I9EWLP:CVE-2023-37328修复咨询< https://gitee.com/open_euler/dashboard?issue_id=I9EWLP > gstreamer1-plugins-base #I76JSK:[hulk5.10] xfs文件系统测试专项问题< https://gitee.com/open_euler/dashboard?issue_id=I76JSK > kernel #I8TANP:OLK5.10支持地址随机化区域指定< https://gitee.com/open_euler/dashboard?issue_id=I8TANP > kernel #I977K1:[OLK-5.10]沐创千兆兆网卡驱动适配< https://gitee.com/open_euler/dashboard?issue_id=I977K1 > kernel #I9ATOW:[OLK-5.10]沐创万兆网卡vf驱动适配< https://gitee.com/open_euler/dashboard?issue_id=I9ATOW > kernel #I9BPVF:【OLK-5.10】Backporting Dirty ring feature< https://gitee.com/open_euler/dashboard?issue_id=I9BPVF > kernel #I9F23X:SPxxx系列RAID卡驱动新增SG_RAW命令返回值< https://gitee.com/open_euler/dashboard?issue_id=I9F23X > kernel #I9GT87:[openEuler-22.03-LTS-SP4] 用户态容器内存支持主动回收、压缩、去重< https://gitee.com/open_euler/dashboard?issue_id=I9GT87 > kernel #I9GZAQ:[openEuler-22.03-LTS-SP4] 鲲鹏920支持自适应NUMA需求< https://gitee.com/open_euler/dashboard?issue_id=I9GZAQ > kernel #I9HCSA:【OLK-5.10】drivers/perf: hisi_pcie: Several updates for HiSilicon PCIe PMU driver< https://gitee.com/open_euler/dashboard?issue_id=I9HCSA > kernel #I9HYNM:【OLK-5.10】bzwx nce网卡驱动编译错误< https://gitee.com/open_euler/dashboard?issue_id=I9HYNM > kernel #I9JEA3:cgroup_writeback:bufferio限速自动绑定memcg和blkcg< https://gitee.com/open_euler/dashboard?issue_id=I9JEA3 > kernel #I9K8D1:自研补丁推送openeuler社区< https://gitee.com/open_euler/dashboard?issue_id=I9K8D1 > kernel #I9NGGU:[openEuler-22.03-SP4]更新支持云脉芯联MS/MV系列网卡< https://gitee.com/open_euler/dashboard?issue_id=I9NGGU > kernel #I9NGXP:[openEuler-1.0-LTS][OLK-5.10][OLK-6.6] 修复飞腾平台上使用BMC时可能出现的黑屏、花屏现象< https://gitee.com/open_euler/dashboard?issue_id=I9NGXP > kernel #I9NR7Q:[OLK-5.10] arm64服务器:允许cpu0作为nohz_full CPU< https://gitee.com/open_euler/dashboard?issue_id=I9NR7Q > kernel #I9OJK9:smart_grid: introducing rebuild_affinity_domain< https://gitee.com/open_euler/dashboard?issue_id=I9OJK9 > kernel #I9PEF6:【OLK-6.6】make allnoconfig 编译报错< https://gitee.com/open_euler/dashboard?issue_id=I9PEF6 > kernel #I9PX8J:回合主线补丁ip: Treat IPv4 segment's lowest address as unicast< https://gitee.com/open_euler/dashboard?issue_id=I9PX8J > kernel #I9Q85J:【OLK-5.10】add support for arm virtcca attestation< https://gitee.com/open_euler/dashboard?issue_id=I9Q85J > kernel #I9QO9C:【olk-5.10】 hns roce 补丁上传< https://gitee.com/open_euler/dashboard?issue_id=I9QO9C > kernel #I9QSJD:【OLK-5.10】Fix allmodconfig build error in hiroce3 driver< https://gitee.com/open_euler/dashboard?issue_id=I9QSJD > kernel #I9QYBA:【OLK-5.10】some bugfixes for net-hns3< https://gitee.com/open_euler/dashboard?issue_id=I9QYBA > kernel #I9R2TB:【OLK-5.10】hulk热补丁相关补丁同步< https://gitee.com/open_euler/dashboard?issue_id=I9R2TB > kernel #I9R3F8:【OLK-5.10】【OLK-6.6】Fix QOS_SCHED_DYNAMIC_AFFINITY kconfig< https://gitee.com/open_euler/dashboard?issue_id=I9R3F8 > kernel #I9RB5N:主线补丁回合:net-memcg: Fix scope of sockmem pressure indicators< https://gitee.com/open_euler/dashboard?issue_id=I9RB5N > kernel #I9REGZ:【olk5.10】 kobject: Fix global-out-of-bounds in kobject_action_type()< https://gitee.com/open_euler/dashboard?issue_id=I9REGZ > kernel #I9RJQB:修复cifs中kmemleak问题< https://gitee.com/open_euler/dashboard?issue_id=I9RJQB > kernel #I9RQAS:[OLK-5.10/openEuler-22.03-LTS-SPx] virtio_ring : keep used_wrap_counter in vq->last_used_idx< https://gitee.com/open_euler/dashboard?issue_id=I9RQAS > kernel #I9RWXP:主线补丁回合:crypto: engine - fix crypto_queue backlog handling< https://gitee.com/open_euler/dashboard?issue_id=I9RWXP > kernel #I9RY3A:【OLK-5.10】bzwx N5/N6 series网卡驱动BUILD REGRESSIONG warning< https://gitee.com/open_euler/dashboard?issue_id=I9RY3A > kernel #I9S5DK:【OLK 5.10】回合PCC支持共享中断和type4< https://gitee.com/open_euler/dashboard?issue_id=I9S5DK > kernel #I9S5ZK:iommu相关函数预留kabi< https://gitee.com/open_euler/dashboard?issue_id=I9S5ZK > kernel #I9SGLA:【OLK-5.10】hip09 GICv4&&GICv4.1问题修复< https://gitee.com/open_euler/dashboard?issue_id=I9SGLA > kernel openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(5.31日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2024-4741 I9SYZ7 openssl sig-security-facility https://gitee.com/src-openeuler/openssl/issues/I9SYZ7 CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2024-32114 I9R0A7 activemq Application https://gitee.com/src-openeuler/activemq/issues/I9R0A7 CVE-2024-36039 I9RFH3 python-PyMySQL sig-python-modules https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 CVE-2022-48651 I9KHGQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGQ CVE-2009-3289 I9R17Q glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9R17Q CVE-2023-52760 I9R4LV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LV CVE-2023-52772 I9R4LU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LU CVE-2023-52769 I9R4LO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LO CVE-2023-52752 I9R4LM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4LM CVE-2022-48686 I9LK6C kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6C CVE-2022-48694 I9LK6A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6A CVE-2022-48670 I9LK4Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4Z CVE-2022-48672 I9LK4W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4W CVE-2024-26933 I9L5L3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L3 CVE-2024-26934 I9L5GW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GW CVE-2024-26932 I9L5E7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E7 CVE-2024-26929 I9L5DX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DX CVE-2024-27022 I9L532 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L532 CVE-2024-27018 I9L4S5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4S5 CVE-2024-27021 I9L4PY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4PY CVE-2024-26930 I9L4OZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4OZ CVE-2024-26921 I9HVTH 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HVTH CVE-2024-26852 I9HK9R 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9R CVE-2024-35817 I9Q94F 11.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9Q94F CVE-2019-13012 I9R1J5 glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9R1J5 CVE-2020-17519 I9RQOJ flink sig-bigdata https://gitee.com/src-openeuler/flink/issues/I9RQOJ CVE-2024-3657 I9SZ4T 12.19 three-eight-nine-ds-base Application https://gitee.com/src-openeuler/three-eight-nine-ds-base/issues/I9SZ4T CVE-2024-26925 I9JFG3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG3 CVE-2022-48689 I9LK5X kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK5X CVE-2024-27020 I9L5P0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5P0 CVE-2023-52846 I9RFHD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9RFHD CVE-2021-47379 I9R4N1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4N1 CVE-2021-47342 I9R4CM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9R4CM CVE-2024-35950 I9QRRC 10.53 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9QRRC CVE-2024-26865 I9HK3Q 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK3Q CVE-2023-29406 I8Y47M skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I8Y47M CVE-2023-39472 I9LH6F ignition K8sDistro https://gitee.com/src-openeuler/ignition/issues/I9LH6F CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2024-27030 I9L9N9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N9 CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2021-47110 I990A4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I990A4 CVE-2022-48641 I9KHGU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGU CVE-2024-26889 I9HKEA 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HKEA CVE-2024-26848 I9HK31 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK31 CVE-2024-26830 I9HJU9 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJU9 CVE-2024-26833 I9HJQ2 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJQ2 CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2024-25768 I93XA8 opendmarc Base-service https://gitee.com/src-openeuler/opendmarc/issues/I93XA8 CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-28180 I9IN8W skopeo sig-CloudNative https://gitee.com/src-openeuler/skopeo/issues/I9IN8W CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-42114 I85797 Application https://gitee.com/src-openeuler/exim/issues/I85797 CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2024-26877 I9HK1F 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK1F CVE-2024-26835 I9HJR8 12.78 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HJR8 CVE-2023-42119 I85799 Application https://gitee.com/src-openeuler/exim/issues/I85799 CVE-2023-35701 I9LHFK sig-bigdata https://gitee.com/src-openeuler/hive/issues/I9LHFK CVE-2024-34517 I9N9ET neo4j https://gitee.com/src-openeuler/neo4j/issues/I9N9ET CVE-2024-34397 I9N9EW perl-Glib sig-mate-desktop https://gitee.com/src-openeuler/perl-Glib/issues/I9N9EW CVE-2024-34397 I9N9EV glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9N9EV CVE-2024-4317 I9NZZ9 libpq https://gitee.com/src-openeuler/libpq/issues/I9NZZ9 CVE-2024-4317 I9NZZ4 postgresql https://gitee.com/src-openeuler/postgresql/issues/I9NZZ4 CVE-2024-27393 I9O0MS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9O0MS CVE-2024-29510 I9O0O0 ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O0O0 CVE-2024-33869 I9O0OR ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O0OR CVE-2024-33871 I9O3LM ghostscript Base-service https://gitee.com/src-openeuler/ghostscript/issues/I9O3LM CVE-2024-4317 I9OBD3 postgresql-13 https://gitee.com/src-openeuler/postgresql-13/issues/I9OBD3 CVE-2024-33875 I9OBE3 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE3 CVE-2024-32620 I9OBE2 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE2 CVE-2024-32622 I9OBE1 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBE1 CVE-2024-29157 I9OBFI Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFI CVE-2024-33877 I9OBG6 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBG6 CVE-2024-32621 I9OBFZ Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFZ CVE-2024-32619 I9OBFW Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFW CVE-2024-32616 I9OBFU Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFU CVE-2024-32623 I9OBFS Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFS CVE-2024-32618 I9OBFP Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBFP CVE-2024-32615 I9OBXM Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBXM CVE-2024-32617 I9OBX0 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OBX0 CVE-2024-32613 I9OEBD Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEBD CVE-2024-32624 I9OEAQ Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEAQ CVE-2024-32614 I9OE9X Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OE9X CVE-2024-32612 I9OE7O Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OE7O CVE-2024-33876 I9OEGF Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEGF CVE-2024-33874 I9OEFV Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEFV CVE-2024-33873 I9OEEX Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OEEX CVE-2024-29158 I9OFPM Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OFPM CVE-2024-29163 I9OLD2 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD2 CVE-2024-29159 I9OLCX Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCX CVE-2024-29165 I9OLCS Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLCS CVE-2024-32606 I9OLE5 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLE5 CVE-2024-32611 I9OLDW Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDW CVE-2024-32610 I9OLDU Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDU CVE-2024-29166 I9OLDK Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDK CVE-2024-29161 I9OLDI Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDI CVE-2024-29162 I9OLDE Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDE CVE-2024-29164 I9OLDB Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLDB CVE-2024-29160 I9OLD5 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLD5 CVE-2024-32605 I9OLF8 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLF8 CVE-2024-32609 I9OLF3 Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLF3 CVE-2024-32607 I9OLEH Runtime https://gitee.com/src-openeuler/hdf5/issues/I9OLEH CVE-2024-27401 I9OZA3 11.86 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9OZA3 CVE-2024-4840 I9P0OB 12.32 mysql5 https://gitee.com/src-openeuler/mysql5/issues/I9P0OB CVE-2024-33952 I9PCQ3 13.44 unique Base-service https://gitee.com/src-openeuler/unique/issues/I9PCQ3 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): I4V9K0 gcc 10.3.0 __libc_vfork符号丢失(i686架构) 2022/2/25 14:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 I4YT2R iscsi登录操作并发sysfs读操作概率导致空指针访问 2022/3/21 15:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I4YT2R I58CJR 删除iptable_filter.ko时出现空指针问题 2022/5/19 20:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I58CJR I5C33B OLK-5.10 page owner功能增强 2022/6/13 20:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5C33B I5D9J8 Upgrade to latest release [kernel: 5.10.0 -> 5.17] 2022/6/21 10:01 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 I5G321 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic 2022/7/8 9:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5G321 I5H311 修复CVE-2022-2380 2022/7/14 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5H311 I5I2M8 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. 2022/7/21 9:47 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 I5OOLB 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 2022/8/29 20:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5OOLB I5PBRB 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 2022/9/2 9:56 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5PBRB I5RH8C 内存可靠性分级需求 2022/9/16 16:16 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5RH8C I5V92B openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 2022/10/12 11:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5V92B I5VCIJ openEuler如何适配新硬件,请提供适配流程指导 2022/10/12 17:14 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ I5WCP1 回合bpftool prog attach/detach命令 2022/10/18 16:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 I6FZWY 主线回合scsi: iscsi_tcp: Fix UAF during logout and login 2023/2/18 11:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6FZWY I6HXB9 kernel.spec中是否会新增打包intel-sst工具 2023/2/27 10:06 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 I6MJB4 openssl 3.0 支持TLCP特性 2023/3/13 11:35 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 I6N49D 【openeuler-22.03-LTS-SP】 2023/3/14 20:12 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49D I6TQ8W curl命令向hadoop3.2.1 webhdfs put文件失败 2023/4/7 18:02 src-openEuler/curl Networking https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W I6UDV8 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp 2023/4/10 16:14 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 I6VWNS 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 2023/4/15 10:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6VWNS I70VML 指针压缩选项的错误提示内容有误。 2023/5/6 16:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I70VML I71KX8 python3.spec文件中,无效的ifarch语句 2023/5/9 15:00 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I71KX8 I7B6KR kerberos安装缺少krb5-auth-dialog 和 krb5-workstation 2023/6/6 9:51 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I7B6KR I7CKVY peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 2023/6/11 22:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CKVY I7CWOS Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level 2023/6/12 20:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CWOS I7EZAZ 无法在sw_64下编译nodejs 2023/6/20 16:50 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ I7LSWG Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] 2023/7/17 20:50 src-openEuler/gtk2 Desktop https://gitee.com/open_euler/dashboard?issue_id=I7LSWG I8A77R Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] 2023/10/23 16:22 src-openEuler/alsa-lib Computing https://gitee.com/open_euler/dashboard?issue_id=I8A77R I8KAVR dnf reinstall kernel 导致grub.conf 本内核项被删除 2023/11/29 10:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8KAVR I8ON5A Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] 2023/12/15 11:04 src-openEuler/cronie Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON5A I8ON6X Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] 2023/12/15 11:06 src-openEuler/dbus Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON6X I8OOF1 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] 2023/12/15 12:29 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 I8OOF5 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] 2023/12/15 12:31 src-openEuler/libarchive Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 I8PL8Q Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] 2023/12/19 11:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q I8SZWW qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8SZWW I8UCFC 鲲鹏920服务器多次重启后系统盘盘符跳变 2024/1/8 11:18 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8UCFC I8VIRN Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] 2024/1/12 9:17 src-openEuler/libcap sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRN I8VIRQ Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] 2024/1/12 9:17 src-openEuler/libselinux sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ I8XTDI rpm宏用$引用可能会出现空值 2024/1/21 22:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8XTDI I8ZJG1 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 I930G8 【24.03 LTS】软件包选型 2024/2/22 19:34 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I930G8 I931BJ 【24.03 LTS】软件包选型 2024/2/22 20:36 src-openEuler/sqlite https://gitee.com/open_euler/dashboard?issue_id=I931BJ I93C47 【24.03 LTS】软件包选型 2024/2/23 17:46 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I93C47 I95DT3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I95DT3 I96B4W systemd中缺少文件 2024/3/6 14:53 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I96B4W I96BZU 逻辑卷组修复 2024/3/6 15:36 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I96BZU I97V59 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 2024/3/12 16:09 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I97V59 I9BNUP 使用clang时缺少gnu/stubs-32.h文件 2024/3/26 13:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9BNUP I9C507  gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 2024/3/27 18:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9C507 I9COZE 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 2024/3/29 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9COZE I9CQSL openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9CQSL I9DV2U spec文件不同架构分支存在相同构建方式 2024/4/3 11:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9DV2U I9FU1M [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9FU1M I9FVI3 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 2024/4/11 16:57 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 I9GV9V qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9GV9V I9H2MR 【误解提示】救援模式下,提示用户输入root密码 2024/4/16 14:39 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9H2MR I9H736 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] 2024/4/16 17:40 src-openEuler/libiscsi Storage https://gitee.com/open_euler/dashboard?issue_id=I9H736 I9HBPH mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9HBPH I9J6XR 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() 2024/4/24 11:22 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6XR I9J6ZB 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB I9J6ZO 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO I9JNBG 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 2024/4/25 17:00 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9JNBG I9K3JP gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 2024/4/27 12:12 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K3JP I9KDQU 【oe-24.03】执行场景复现脚本报错 2024/4/28 16:10 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9KDQU I9KPI1 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 I9KYID build error:nothing provides sign-openEuler 2024/4/30 15:21 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9KYID I9MM3F 回合上游社区补丁,补丁数量:3 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3F I9MM3H 回合上游社区补丁,补丁数量:2 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3H I9NW26 回合上游社区补丁,补丁数量:1 2024/5/9 16:10 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I9NW26 I9OUAH 分区里有socket类型文件且有acl属性,在fsck全盘扫描时会误报出extended attributes的reference不对 2024/5/13 14:31 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9OUAH I9OXPO 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 2024/5/13 17:28 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9OXPO I9P7JY CVE-2022-2068已经修复 但是未在 changelog中体现 2024/5/14 16:09 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9P7JY I9PDCZ systemctl提示超时 2024/5/15 9:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9PDCZ I9POEK openldap不支持bdb数据库 2024/5/16 9:37 src-openEuler/openldap Networking https://gitee.com/open_euler/dashboard?issue_id=I9POEK I9PSBG libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9PSBG I9PTEV 【22.03-SP1】安装22.03-SP1 rpm手册 2024/5/16 15:07 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTEV I9PTFW 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 2024/5/16 15:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTFW I9PUIJ 在部分网络配置下,无法持续获取IPv6网关配置信息 2024/5/16 16:10 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ I9PVWK 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PVWK I9Q6IC virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 2024/5/17 16:42 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC I9R62D Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. 2024/5/22 10:02 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9R62D I9R6TX loongarch64缺少abi兼容列表 2024/5/22 10:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9R6TX I9R9B0 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 2024/5/22 14:26 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9R9B0 I9RCSD cat/split/dd 访问内存文件时,不能依据文件长度 2024/5/22 17:07 src-openEuler/coreutils Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RCSD I9RMMA [上游补丁回合] 在expat-2.6.0环境check失败 2024/5/23 16:11 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RMMA I9RYMC core: use ASSERT_PTR(CAST(u)) everywhere 2024/5/24 16:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RYMC openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > Dear all, openEuler 22.03 LTS SP4 RC2 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次RC2版本由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler22.03 LTS SP4 RC2版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验! l openEuler 22.03 LTS SP4版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op… l openEuler 22.03 LTS SP4 ALPHA&RC1 版本下载链接: x86&arm:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP4/openeuler-2024-05-30-12-16-35/ openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7… l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 22.03 LTS SP4 RC2 版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2024/3/1 2024/4/30 版本需求收集 Change Review 1 2024/4/1 2024/4/12 Review 软件包变更(升级/退役/淘汰)SP版本尽可能保持版版本不变 Herited features 2024/4/1 2024/4/30 继承特性合入(Branch前完成合入) Develop 2024/3/1 2024/5/1 新特性开发,合入22.03 LTS Next/SP4 Kernel freezing 2024/5/2 2024/5/10 Branch 22.03 LTS SP4 2024/5/2 2024/5/15 22.03 LTS Next 拉取 22.03 LTS SP4 分支 Build & Alpha 2024/5/15 2024/5/21 新开发特性合入,Alpha版本发布 Test round 1 2024/5/24 2024/5/30 22.03 LTS SP4 启动集成测试(因基础设施延期2天) Change Review 2 2024/5/22 2024/5/24 发起软件包淘汰评审 Beta version release 2024/5/25 2024/5/28 22.03 LTS SP4 Beta版本发布 Test round 2(NOW☺) 2024/5/31 2024/6/2 Change Review 3 2024/5/29 2024/6/3 分支启动冻结,只允许bug fix Test round 3 2024/6/3 2024/6/9 分支冻结,只允许bug fix(跨端午节,预祝开发者端午节快乐) Test round 4 2024/6/10 2024/6/16 Test round 5 2024/6/17 2024/6/23 Release Review 2024/6/23 2024/6/25 版本发布决策/ Go or No Go Release preparation 2024/6/26 2024/6/27 发布前准备阶段,发布件系统梳理 Release 2024/6/28 2024/6/29 社区Release评审通过正式发布 会议链接:https://meeting.tencent.com/dm/1r0KLllomNqD 会议纪要:https://etherpad.openeuler.org/p/sig-Yocto-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Yocto invites you to attend the Tencent conference(auto recording) will be held at 2024-05-30 14:30, The subject of the conference is yocto&embedded sig例会, Summary: 欢迎申报议题 You can join the meeting at https://meeting.tencent.com/dm/1r0KLllomNqD . Add topics at https://etherpad.openeuler.org/p/sig-Yocto-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/982699227 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference(auto recording) will be held at 2024-05-29 14:15, The subject of the conference is QA双周例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/982699227 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ sig-release-management 邀请您参加 2024-05-31 10:00 召开的Tencent会议(自动录制) 会议主题:RM双周例会(24.03 LTS版本发布预审) 会议链接:https://meeting.tencent.com/dm/Ox9c3sNE6O3J 会议纪要:https://etherpad.openeuler.org/p/sig-release-management-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-release-management invites you to attend the Tencent conference(auto recording) will be held at 2024-05-31 10:00, The subject of the conference is RM双周例会(24.03 LTS版本发布预审), You can join the meeting at https://meeting.tencent.com/dm/Ox9c3sNE6O3J . Add topics at https://etherpad.openeuler.org/p/sig-release-management-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://us06web.zoom.us/j/86056520904?pwd=MRAnOgxfxkfUDoXsW7fB7Yg4FMctqO.1 会议纪要:https://etherpad.openeuler.org/p/sig-AccLib-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-AccLib invites you to attend the Zoom conference will be held at 2024-05-29 11:00, The subject of the conference is 2024/5/29 AccLIb SIG 双周例会 11:00 - 12:00, Summary: 2024/5/29 AccLIb SIG 双周例会 11:00 - 12:00 linaro-org.zoom.us/j/91879279131 You can join the meeting at https://us06web.zoom.us/j/86056520904?pwd=MRAnOgxfxkfUDoXsW7fB7Yg4FMctqO.1 . Add topics at https://etherpad.openeuler.org/p/sig-AccLib-meetings . More information: https://www.openeuler.org/en/ 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月29号12点创建快照,开始构建RC2版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年5月19日 22:52 收件人: dev(a)openeuler.org; release(a)openeuler.org 主题: [Release] openeuler 22.03 LTS SP4 alpha&RC1版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 22.03 LTS SP4版本的release plan,将于5月22号12点创建快照,开始构建alpha&RC1版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议链接:https://us06web.zoom.us/j/89728273378?pwd=cfDvz61mjxj71aAywQbdSa0XF5zklV.1 会议纪要:https://etherpad.openeuler.org/p/Compiler-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Compiler invites you to attend the Zoom conference(auto recording) will be held at 2024-05-28 10:00, The subject of the conference is Compiler SIG 双周例会, Summary: 1. 进展update 欢迎继续申报议题~ You can join the meeting at https://us06web.zoom.us/j/89728273378?pwd=cfDvz61mjxj71aAywQbdSa0XF5zklV.1 . Add topics at https://etherpad.openeuler.org/p/Compiler-meetings . More information: https://www.openeuler.org/en/ Dear all,       经社区Release SIG、QA SIG及 CICD SIG 评估,openEuler-20.03-LTS-SP1、openEuler-22.03-LTS、openEuler-22.03-LTS-SP1、openEuler-22.03-LTS-SP2、openEuler-20.03-LTS-SP4及openEuler-22.03-LTS-SP3 update版本满足版本出口质量,现进行发布公示。 本公示分为九部分: 1、openEuler-20.03-LTS-SP1 Update 20240522发布情况及待修复缺陷 2、openEuler-22.03-LTS Update 20240522发布情况及待修复缺陷      3、openEuler-22.03-LTS-SP1 Update 20240522发布情况及待修复缺陷 4、openEuler-22.03-LTS-SP2 Update 20240522发布情况及待修复缺陷 5、openEuler-20.03-LTS-SP4 Update 20240522发布情况及待修复缺陷 6、openEuler-22.03-LTS-SP3 Update 20240522发布情况及待修复缺陷 7、openEuler 关键组件待修复CVE 清单 8、openEuler 关键组件待修复缺陷清单 9、openEuler 社区指导文档及开放平台链接 本次update版本发布后,下一个版本里程碑点(预计在2024/05/31)提供 update_20240529 版本。 openEuler-20.03-LTS-SP1 Update 20240522 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP1修复版本已知问题1个,已知漏洞33个。目前版本分支剩余待修复缺陷6个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QIN1?from=project-i… CVE修复: score I9PC7S:CVE-2024-32002< https://gitee.com/src-openeuler/git/issues/I9PC7S > I9PC7T:CVE-2024-32004< https://gitee.com/src-openeuler/git/issues/I9PC7T > I9HVTH:CVE-2024-26921< https://gitee.com/src-openeuler/kernel/issues/I9HVTH > kernel I9PC7Q:CVE-2024-32465< https://gitee.com/src-openeuler/git/issues/I9PC7Q > I9HK3Q:CVE-2024-26865< https://gitee.com/src-openeuler/kernel/issues/I9HK3Q > kernel I9JFG0:CVE-2024-26923< https://gitee.com/src-openeuler/kernel/issues/I9JFG0 > kernel I6TH7P:CVE-2023-1916< https://gitee.com/src-openeuler/libtiff/issues/I6TH7P > libtiff I9HJUW:CVE-2024-26825< https://gitee.com/src-openeuler/kernel/issues/I9HJUW > kernel I9HK0E:CVE-2024-26908< https://gitee.com/src-openeuler/kernel/issues/I9HK0E > kernel I9HK1I:CVE-2024-26901< https://gitee.com/src-openeuler/kernel/issues/I9HK1I > kernel I9HKC3:CVE-2024-26903< https://gitee.com/src-openeuler/kernel/issues/I9HKC3 > kernel I9KHGT:CVE-2022-48636< https://gitee.com/src-openeuler/kernel/issues/I9KHGT > kernel I9KHGY:CVE-2022-48664< https://gitee.com/src-openeuler/kernel/issues/I9KHGY > kernel I9O0MV:CVE-2024-27395< https://gitee.com/src-openeuler/kernel/issues/I9O0MV > kernel I7C3JS:CVE-2023-3164< https://gitee.com/src-openeuler/libtiff/issues/I7C3JS > libtiff I67V9V:CVE-2022-37290< https://gitee.com/src-openeuler/nautilus/issues/I67V9V > nautilus I9HK0R:CVE-2024-26886< https://gitee.com/src-openeuler/kernel/issues/I9HK0R > kernel I9OZA9:CVE-2024-27398< https://gitee.com/src-openeuler/kernel/issues/I9OZA9 > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I9MTCC:CVE-2024-34064< https://gitee.com/src-openeuler/python-jinja2/issues/I9MTCC > python-jinja2 I9P4K7:CVE-2024-4855< https://gitee.com/src-openeuler/wireshark/issues/I9P4K7 > wireshark I9JJ2F:CVE-2024-26926< https://gitee.com/src-openeuler/kernel/issues/I9JJ2F > kernel I9P4K4:CVE-2024-4853< https://gitee.com/src-openeuler/wireshark/issues/I9P4K4 > wireshark I9PC7P:CVE-2024-32021< https://gitee.com/src-openeuler/git/issues/I9PC7P > I9PC7R:CVE-2024-32020< https://gitee.com/src-openeuler/git/issues/I9PC7R > I9P0GI:CVE-2024-34459< https://gitee.com/src-openeuler/libxml2/issues/I9P0GI > libxml2 I9L4T8:CVE-2024-26957< https://gitee.com/src-openeuler/kernel/issues/I9L4T8 > kernel I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9Q9CF:CVE-2024-35807< https://gitee.com/src-openeuler/kernel/issues/I9Q9CF > kernel I9HKAZ:CVE-2024-26851< https://gitee.com/src-openeuler/kernel/issues/I9HKAZ > kernel I9O0MU:CVE-2024-27396< https://gitee.com/src-openeuler/kernel/issues/I9O0MU > kernel I9Q9J4:CVE-2023-52675< https://gitee.com/src-openeuler/kernel/issues/I9Q9J4 > kernel Bugfix: issue #I9QW75:sched/all: Change all BUG_ON() instances in the scheduler to WARN_ON_ONCE():sched/all: Change all BUG_ON() instances in the scheduler to WARN_ON_ONCE() kernel openEuler-20.03-LTS-SP1版本编译构建信息查询链接: https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1 https://build.openeuler.org/project/show/openEuler:20.03:LTS:SP1:Epol openEuler-20.03-LTS-SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP1/EPOL/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP1/docker_img/update/ openEuler CVE 及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-20.03-LTS-SP1 Update版本待修复问题清单公示: openEuler 20.03LTS SP1 update2103 I3E5C1 【20.03-SP1】【arm/x86】服务启动失败 2021/3/30 10:01 src-openEuler/hadoop bigdata https://gitee.com/open_euler/dashboard?issue_id=I3E5C1 openEuler-20.03-LTS-SP1 I5OYJZ kernel源码包构建失败 2022/8/31 11:21 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5OYJZ openEuler-20.03-LTS-SP1-dailybuild I5Y99T mate-desktop install problem in openEuler:20:03:LTS:SP1 2022/10/28 15:22 src-openEuler/mate-desktop sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I5Y99T openEuler-20.03-LTS-SP1 I8B80Y gcc中LTO的功能好像出现异常 2023/10/26 19:15 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I8B80Y openEuler-20.03-LTS-SP1 I9O25N [20.03-LTS-SP1]安装apr-util-devel有报错提示 2024/5/10 10:13 src-openEuler/apr-util Base-service https://gitee.com/open_euler/dashboard?issue_id=I9O25N openEuler-20.03-LTS-SP1-round-3 I9O8SA 【24.03-LTS-RC3】DDE桌面单击任务栏电源按钮无反应 2024/5/10 17:26 src-openEuler/dde sig-DDE https://gitee.com/open_euler/dashboard?issue_id=I9O8SA openEuler-22.03-LTS Update 20240522 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS修复版本已知问题4个,已知漏洞97个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QIMY?from=project-i… CVE修复: score I5RDFB:CVE-2021-40633< https://gitee.com/src-openeuler/giflib/issues/I5RDFB > giflib I9CH5W:CVE-2023-52628< https://gitee.com/src-openeuler/kernel/issues/I9CH5W > kernel I9HJY0:CVE-2024-26898< https://gitee.com/src-openeuler/kernel/issues/I9HJY0 > kernel I9KHI4:CVE-2022-48655< https://gitee.com/src-openeuler/kernel/issues/I9KHI4 > kernel I9HJRD:CVE-2024-26828< https://gitee.com/src-openeuler/kernel/issues/I9HJRD > kernel I8TQCT:CVE-2023-6270< https://gitee.com/src-openeuler/kernel/issues/I8TQCT > kernel I8Y47M:CVE-2023-29406< https://gitee.com/src-openeuler/skopeo/issues/I8Y47M > skopeo I9GOTV:CVE-2024-3651< https://gitee.com/src-openeuler/python-idna/issues/I9GOTV > python-idna I9HK8R:CVE-2024-26875< https://gitee.com/src-openeuler/kernel/issues/I9HK8R > kernel I9L9OO:CVE-2024-29040< https://gitee.com/src-openeuler/tpm2-tss/issues/I9L9OO > tpm2-tss I9DO35:CVE-2024-26671< https://gitee.com/src-openeuler/kernel/issues/I9DO35 > kernel I9E2F0:CVE-2024-26688< https://gitee.com/src-openeuler/kernel/issues/I9E2F0 > kernel I9E46G:CVE-2024-26792< https://gitee.com/src-openeuler/kernel/issues/I9E46G > kernel I9GE8D:CVE-2024-26817< https://gitee.com/src-openeuler/kernel/issues/I9GE8D > kernel I9HJU0:CVE-2024-26843< https://gitee.com/src-openeuler/kernel/issues/I9HJU0 > kernel I9HJVU:CVE-2023-52642< https://gitee.com/src-openeuler/kernel/issues/I9HJVU > kernel I9HJX7:CVE-2024-26878< https://gitee.com/src-openeuler/kernel/issues/I9HJX7 > kernel I9HK2H:CVE-2024-26855< https://gitee.com/src-openeuler/kernel/issues/I9HK2H > kernel I9HK9F:CVE-2024-26893< https://gitee.com/src-openeuler/kernel/issues/I9HK9F > kernel I9DNKF:CVE-2024-26669< https://gitee.com/src-openeuler/kernel/issues/I9DNKF > kernel I9DNMI:CVE-2024-26680< https://gitee.com/src-openeuler/kernel/issues/I9DNMI > kernel I9DNPD:CVE-2024-26668< https://gitee.com/src-openeuler/kernel/issues/I9DNPD > kernel I9E2GN:CVE-2024-26689< https://gitee.com/src-openeuler/kernel/issues/I9E2GN > kernel I9E469:CVE-2024-26791< https://gitee.com/src-openeuler/kernel/issues/I9E469 > kernel I9FNFK:CVE-2021-47182< https://gitee.com/src-openeuler/kernel/issues/I9FNFK > kernel I9MTCC:CVE-2024-34064< https://gitee.com/src-openeuler/python-jinja2/issues/I9MTCC > python-jinja2 I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I9HX2H:CVE-2024-32473< https://gitee.com/src-openeuler/docker/issues/I9HX2H > docker I9AK6C:CVE-2023-52620< https://gitee.com/src-openeuler/kernel/issues/I9AK6C > kernel I9E6TE:CVE-2024-26812< https://gitee.com/src-openeuler/kernel/issues/I9E6TE > kernel I9OZQP:CVE-2024-26306< https://gitee.com/src-openeuler/iperf3/issues/I9OZQP > iperf3 I9JBL4:CVE-2024-27282< https://gitee.com/src-openeuler/ruby/issues/I9JBL4 > I9F95F:CVE-2023-46052< https://gitee.com/src-openeuler/sane-backends/issues/I9F95F > sane-backends I9HJPD:CVE-2024-26839< https://gitee.com/src-openeuler/kernel/issues/I9HJPD > kernel I9HJVQ:CVE-2024-26840< https://gitee.com/src-openeuler/kernel/issues/I9HJVQ > kernel I9HIQ7:CVE-2024-3177< https://gitee.com/src-openeuler/kubernetes/issues/I9HIQ7 > kubernetes I9E2F9:CVE-2024-26704< https://gitee.com/src-openeuler/kernel/issues/I9E2F9 > kernel I9EYBG:CVE-2024-26811< https://gitee.com/src-openeuler/kernel/issues/I9EYBG > kernel I9KHJ6:CVE-2022-48632< https://gitee.com/src-openeuler/kernel/issues/I9KHJ6 > kernel I9L4QT:CVE-2024-26931< https://gitee.com/src-openeuler/kernel/issues/I9L4QT > kernel I9L5GC:CVE-2024-26958< https://gitee.com/src-openeuler/kernel/issues/I9L5GC > kernel I9L5H7:CVE-2024-27000< https://gitee.com/src-openeuler/kernel/issues/I9L5H7 > kernel I9L5IQ:CVE-2024-26993< https://gitee.com/src-openeuler/kernel/issues/I9L5IQ > kernel I9L5JU:CVE-2024-27008< https://gitee.com/src-openeuler/kernel/issues/I9L5JU > kernel I9L5JW:CVE-2024-26950< https://gitee.com/src-openeuler/kernel/issues/I9L5JW > kernel I9L5M6:CVE-2024-26972< https://gitee.com/src-openeuler/kernel/issues/I9L5M6 > kernel I9L5N3:CVE-2024-26965< https://gitee.com/src-openeuler/kernel/issues/I9L5N3 > kernel I9L5OC:CVE-2024-26961< https://gitee.com/src-openeuler/kernel/issues/I9L5OC > kernel I9L5QJ:CVE-2024-26973< https://gitee.com/src-openeuler/kernel/issues/I9L5QJ > kernel I9L9IG:CVE-2024-27389< https://gitee.com/src-openeuler/kernel/issues/I9L9IG > kernel I9L9IH:CVE-2024-27073< https://gitee.com/src-openeuler/kernel/issues/I9L9IH > kernel I9L9IM:CVE-2024-27059< https://gitee.com/src-openeuler/kernel/issues/I9L9IM > kernel I9L9J6:CVE-2024-27075< https://gitee.com/src-openeuler/kernel/issues/I9L9J6 > kernel I9L9MA:CVE-2024-27043< https://gitee.com/src-openeuler/kernel/issues/I9L9MA > kernel I9L9OA:CVE-2023-52650< https://gitee.com/src-openeuler/kernel/issues/I9L9OA > kernel Bugfix: issue #I8VV2H:【OLK-5.10】ARM64内核日志报cma分配失败的问题:【OLK-5.10】ARM64内核日志报cma分配失败的问题 kernel #I9IQLI:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题 kernel #I9J6AL:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合 kernel #I9PGWG:scsi sr驱动存在信息泄露问题:scsi sr驱动存在信息泄露问题 kernel openEuler-22.03-LTS版本编译构建信息查询链接: https://build.openeuler.org/project/show/openEuler:22.03:LTS https://build.openeuler.org/project/show/openEuler:22.03:LTS:Epol openEuler-22.03-LTS Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS/update/ https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op… https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/Op… https://repo.openeuler.org/openEuler-22.03-LTS/EPOL/update/multi_version/ob… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS Update版本待修复问题清单公示: openEuler-22.03-LTS-Dailybuild I4UTGM 22.03分支kernel子包perf与libtraceevent有安装冲突 2022/2/22 20:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I4UTGM openEuler-22.03-LTS-Dailybuild I5CHET 使用nftables添加过多的规则时,内核将出现softlockup 2022/6/15 19:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5CHET openEuler-22.03-LTS-Dailybuild I5LO4A 【22.03 LTS ARM】鲲鹏 920 x8 安装 OS 时,卡死在内核启动界面。 2022/8/10 17:19 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5LO4A openEuler-22.03-LTS-Dailybuild I5RTUS X86架构下无法对mysql8进行autobolt模式反馈编译,报错 2022/9/19 15:47 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I5RTUS openEuler-22.03-LTS-Dailybuild I5XP8E Bug in openEuler/gcc (10.3.0) ,22.03-LTS-performance 分支 2022/10/26 9:13 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I5XP8E openEuler-22.03-LTS-round-4 I65BIS swapoff 与 do_swap_page race问题 2022/12/8 16:32 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I65BIS openEuler-22.03-LTS-Dailybuild I65UF9 aarch64架构boost icl模板库优化错误 2022/12/12 17:17 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I65UF9 openEuler-22.03-LTS I6VFRX [22.03-LTS][x86/arm]mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:35 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFRX openEuler-22.03-LTS I72N5G 【22.03-lts】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/12 15:38 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I72N5G openEuler-22.03-LTS-Dailybuild I7KBUF pyconfig-64.h中定义了__CHAR_UNSIGNED__ 改变了编译行为,导致程序运行出错 2023/7/11 16:27 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I7KBUF openEuler-22.03-LTS update20230726 I7ORCE 【22.03 LTS update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败; cephadm卸载有异常打印 2023/7/28 14:51 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I7ORCE openEuler-22.03-LTS-Dailybuild I7YRN6 openEuler-20.03-LTS-SP3版本与openEuler-22.03-LTS版本x86上gcc参数差异导致编译出的二进制性能下降 2023/9/5 17:06 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7YRN6 openEuler-22.03-LTS-Dailybuild I8OWON [openEuler-22.03-LTS]arch64在飞腾D2000内核初始化失败 2023/12/16 9:40 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8OWON openEuler-22.03-LTS-SP1 Update 20240522 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP1修复版本已知问题9个,已知漏洞88个。目前版本分支剩余待修复缺陷13个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS SP1 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QIMZ?from=project-i… CVE修复: score I9PC7S:CVE-2024-32002< https://gitee.com/src-openeuler/git/issues/I9PC7S > I5RDFB:CVE-2021-40633< https://gitee.com/src-openeuler/giflib/issues/I5RDFB > giflib I9PC7T:CVE-2024-32004< https://gitee.com/src-openeuler/git/issues/I9PC7T > I9HK6L:CVE-2024-26907< https://gitee.com/src-openeuler/kernel/issues/I9HK6L > kernel I9PC7Q:CVE-2024-32465< https://gitee.com/src-openeuler/git/issues/I9PC7Q > I97NI6:CVE-2024-26610< https://gitee.com/src-openeuler/kernel/issues/I97NI6 > kernel I99JSA:CVE-2024-26635< https://gitee.com/src-openeuler/kernel/issues/I99JSA > kernel I99JV2:CVE-2024-26641< https://gitee.com/src-openeuler/kernel/issues/I99JV2 > kernel I6TH7P:CVE-2023-1916< https://gitee.com/src-openeuler/libtiff/issues/I6TH7P > libtiff I9L9OO:CVE-2024-29040< https://gitee.com/src-openeuler/tpm2-tss/issues/I9L9OO > tpm2-tss I99JO6:CVE-2024-26640< https://gitee.com/src-openeuler/kernel/issues/I99JO6 > kernel I99JP7:CVE-2023-52616< https://gitee.com/src-openeuler/kernel/issues/I99JP7 > kernel I99K08:CVE-2024-26633< https://gitee.com/src-openeuler/kernel/issues/I99K08 > kernel I99JVI:CVE-2024-26636< https://gitee.com/src-openeuler/kernel/issues/I99JVI > kernel I9BV24:CVE-2024-26645< https://gitee.com/src-openeuler/kernel/issues/I9BV24 > kernel I9BV4V:CVE-2023-52623< https://gitee.com/src-openeuler/kernel/issues/I9BV4V > kernel I9BV4S:CVE-2023-52621< https://gitee.com/src-openeuler/kernel/issues/I9BV4S > kernel I9CTGE:CVE-2023-52629< https://gitee.com/src-openeuler/kernel/issues/I9CTGE > kernel I9DNCI:CVE-2023-52630< https://gitee.com/src-openeuler/kernel/issues/I9DNCI > kernel I9DNF6:CVE-2024-26661< https://gitee.com/src-openeuler/kernel/issues/I9DNF6 > kernel I9DNGK:CVE-2023-52635< https://gitee.com/src-openeuler/kernel/issues/I9DNGK > kernel I9DNIJ:CVE-2024-26675< https://gitee.com/src-openeuler/kernel/issues/I9DNIJ > kernel I9DNRC:CVE-2024-26679< https://gitee.com/src-openeuler/kernel/issues/I9DNRC > kernel I9DNVF:CVE-2024-26665< https://gitee.com/src-openeuler/kernel/issues/I9DNVF > kernel I9DNZK:CVE-2024-26684< https://gitee.com/src-openeuler/kernel/issues/I9DNZK > kernel I9E2EC:CVE-2024-26720< https://gitee.com/src-openeuler/kernel/issues/I9E2EC > kernel I9E2EL:CVE-2024-26686< https://gitee.com/src-openeuler/kernel/issues/I9E2EL > kernel I9E2F7:CVE-2024-26726< https://gitee.com/src-openeuler/kernel/issues/I9E2F7 > kernel I9E2FC:CVE-2024-26702< https://gitee.com/src-openeuler/kernel/issues/I9E2FC > kernel I9E2FH:CVE-2024-26697< https://gitee.com/src-openeuler/kernel/issues/I9E2FH > kernel I9E2FK:CVE-2024-26707< https://gitee.com/src-openeuler/kernel/issues/I9E2FK > kernel I9E2FP:CVE-2024-26685< https://gitee.com/src-openeuler/kernel/issues/I9E2FP > kernel I9E2GQ:CVE-2023-52639< https://gitee.com/src-openeuler/kernel/issues/I9E2GQ > kernel I9E2H0:CVE-2023-52637< https://gitee.com/src-openeuler/kernel/issues/I9E2H0 > kernel I9E2LT:CVE-2024-26740< https://gitee.com/src-openeuler/kernel/issues/I9E2LT > kernel I9E2LW:CVE-2024-26763< https://gitee.com/src-openeuler/kernel/issues/I9E2LW > kernel I9E2M1:CVE-2024-26734< https://gitee.com/src-openeuler/kernel/issues/I9E2M1 > kernel I9E2MB:CVE-2024-26733< https://gitee.com/src-openeuler/kernel/issues/I9E2MB > kernel I9E2MH:CVE-2024-26754< https://gitee.com/src-openeuler/kernel/issues/I9E2MH > kernel I9E2NX:CVE-2024-26776< https://gitee.com/src-openeuler/kernel/issues/I9E2NX > kernel I9E3E4:CVE-2024-26735< https://gitee.com/src-openeuler/kernel/issues/I9E3E4 > kernel I9E3EE:CVE-2024-26744< https://gitee.com/src-openeuler/kernel/issues/I9E3EE > kernel I9E442:CVE-2024-26782< https://gitee.com/src-openeuler/kernel/issues/I9E442 > kernel I9E461:CVE-2024-26787< https://gitee.com/src-openeuler/kernel/issues/I9E461 > kernel I9E46O:CVE-2024-26801< https://gitee.com/src-openeuler/kernel/issues/I9E46O > kernel I9E46W:CVE-2024-26805< https://gitee.com/src-openeuler/kernel/issues/I9E46W > kernel I9E49K:CVE-2024-26808< https://gitee.com/src-openeuler/kernel/issues/I9E49K > kernel I9E4AC:CVE-2024-26809< https://gitee.com/src-openeuler/kernel/issues/I9E4AC > kernel I9HK0E:CVE-2024-26908< https://gitee.com/src-openeuler/kernel/issues/I9HK0E > kernel I9HK1I:CVE-2024-26901< https://gitee.com/src-openeuler/kernel/issues/I9HK1I > kernel I9HK8U:CVE-2024-26881< https://gitee.com/src-openeuler/kernel/issues/I9HK8U > kernel I9HKBT:CVE-2024-26900< https://gitee.com/src-openeuler/kernel/issues/I9HKBT > kernel I9O0MV:CVE-2024-27395< https://gitee.com/src-openeuler/kernel/issues/I9O0MV > kernel I9OZA9:CVE-2024-27398< https://gitee.com/src-openeuler/kernel/issues/I9OZA9 > kernel I9Q9EW:CVE-2023-52676< https://gitee.com/src-openeuler/kernel/issues/I9Q9EW > kernel I9QGK5:CVE-2024-35943< https://gitee.com/src-openeuler/kernel/issues/I9QGK5 > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I7C3JS:CVE-2023-3164< https://gitee.com/src-openeuler/libtiff/issues/I7C3JS > libtiff I67V9V:CVE-2022-37290< https://gitee.com/src-openeuler/nautilus/issues/I67V9V > nautilus I9MTCC:CVE-2024-34064< https://gitee.com/src-openeuler/python-jinja2/issues/I9MTCC > python-jinja2 I917MX:CVE-2024-24860< https://gitee.com/src-openeuler/kernel/issues/I917MX > kernel I9H9TK:CVE-2024-21087< https://gitee.com/src-openeuler/mysql/issues/I9H9TK > mysql I9AK56:CVE-2024-26642< https://gitee.com/src-openeuler/kernel/issues/I9AK56 > kernel I99JR3:CVE-2023-52615< https://gitee.com/src-openeuler/kernel/issues/I99JR3 > kernel I9DNRR:CVE-2023-52633< https://gitee.com/src-openeuler/kernel/issues/I9DNRR > kernel I9E2FQ:CVE-2024-26712< https://gitee.com/src-openeuler/kernel/issues/I9E2FQ > kernel I9E2GP:CVE-2024-26706< https://gitee.com/src-openeuler/kernel/issues/I9E2GP > kernel I99K1F:CVE-2023-52618< https://gitee.com/src-openeuler/kernel/issues/I99K1F > kernel I9P4K4:CVE-2024-4853< https://gitee.com/src-openeuler/wireshark/issues/I9P4K4 > wireshark I99JWJ:CVE-2023-52609< https://gitee.com/src-openeuler/kernel/issues/I99JWJ > kernel I9HK94:CVE-2023-52644< https://gitee.com/src-openeuler/kernel/issues/I9HK94 > kernel I9PC7P:CVE-2024-32021< https://gitee.com/src-openeuler/git/issues/I9PC7P > I9PC7R:CVE-2024-32020< https://gitee.com/src-openeuler/git/issues/I9PC7R > I9P0GI:CVE-2024-34459< https://gitee.com/src-openeuler/libxml2/issues/I9P0GI > libxml2 I9E2M7:CVE-2024-26743< https://gitee.com/src-openeuler/kernel/issues/I9E2M7 > kernel I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5DP:CVE-2024-27002< https://gitee.com/src-openeuler/kernel/issues/I9L5DP > kernel I9L5OA:CVE-2024-26970< https://gitee.com/src-openeuler/kernel/issues/I9L5OA > kernel I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9Q9CF:CVE-2024-35807< https://gitee.com/src-openeuler/kernel/issues/I9Q9CF > kernel I9L5FX:CVE-2024-26937< https://gitee.com/src-openeuler/kernel/issues/I9L5FX > kernel I9O0MU:CVE-2024-27396< https://gitee.com/src-openeuler/kernel/issues/I9O0MU > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9GI:CVE-2023-52694< https://gitee.com/src-openeuler/kernel/issues/I9Q9GI > kernel I9Q9HJ:CVE-2023-52690< https://gitee.com/src-openeuler/kernel/issues/I9Q9HJ > kernel I9Q9J4:CVE-2023-52675< https://gitee.com/src-openeuler/kernel/issues/I9Q9J4 > kernel I9HKAZ:CVE-2024-26851< https://gitee.com/src-openeuler/kernel/issues/I9HKAZ > kernel I9Q92U:CVE-2024-27431< https://gitee.com/src-openeuler/kernel/issues/I9Q92U > kernel Bugfix: issue #I9QQ1D:2203 相关分支 generic-release-1.0/system-info.sh中打印Processes,影响性能,建议删除。:2203 相关分支 generic-release-1.0/system-info.sh中打印Processes,影响性能,建议删除。 openEuler-release #I9P2TH:【openEuler 22.03-LTS- SP1】【arm/x86 】obsapisetup.service 服务启动失败:【openEuler 22.03-LTS- SP1】【arm/x86 】obsapisetup.service 服务启动失败 obs-server #I9PWI2:[22.03-LTS-SP1-update20240515]obs-server安装卸载过程报错,obs-api升级失败:[22.03-LTS-SP1-update20240515]obs-server安装卸载过程报错,obs-api升级失败 obs-server #I9PALH:【22.03-LTS-SP1】obs-srever未对ruby3.0做适配,版本不匹配导致服务失败:【22.03-LTS-SP1】obs-srever未对ruby3.0做适配,版本不匹配导致服务失败 obs-bundled-gems #I8VV2H:【OLK-5.10】ARM64内核日志报cma分配失败的问题:【OLK-5.10】ARM64内核日志报cma分配失败的问题 kernel #I9IQLI:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题 kernel #I9J6AL:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合 kernel #I9PGWG:scsi sr驱动存在信息泄露问题:scsi sr驱动存在信息泄露问题 kernel #I9CO8M:【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch”:【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” clang Hotpatch score CVE-2024-26884 kernel openEuler-22.03-LTS SP1版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP1 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP1/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP1/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP1 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP1 I6N49G 【openeuler-22.03-LTS-SP1】openeuler-22.03-LTS-SP1 x86默认不再编译bcache,导致bcache业务无法正常使用 2023/3/14 20:13 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49G openEuler-22.03-LTS-SP1 I6OLND 关闭kdump情况下触发panic可能会卡死 2023/3/20 16:58 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6OLND openEuler-22.03-LTS-SP1 I6ORVZ 【22.03-LTS-SP1】modprobe强制加载内核模块失败Key was rejected by service 2023/3/21 10:52 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6ORVZ openEuler-22.03-LTS-SP1 I6P3II [openEuler-22.03-LTS-SP1] arm 内核不支持files cgroup 2023/3/22 10:20 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6P3II openEuler-22.03-LTS-SP1 I6VFV6 [22.03 SP1] [x86/arm] mariadb授权给远程用户,远程连接服务失败 2023/4/13 16:38 src-openEuler/mariadb https://gitee.com/open_euler/dashboard?issue_id=I6VFV6 openEuler-22.03-LTS-SP1 I6ZOUM qemu-6.2.0 内存预分配性能比 qemu-4.1.0有严重下降 2023/4/28 17:37 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I6ZOUM openEuler-22.03-LTS-SP1 I73CKF 【22.03-lts-sp1】x86环境上同时安装php-fpm软件包和php-opcache软件包后会导致php-fpm.service服务启动失败 2023/5/16 9:01 src-openEuler/php Base-service https://gitee.com/open_euler/dashboard?issue_id=I73CKF openEuler-22.03-LTS-SP1 I73TNL 开启FIPS模式重启系统内核自检ofb(aes)算法失败导致panic 2023/5/17 14:33 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I73TNL openEuler-22.03-LTS-SP1 I7BM6U 【openEuler-22.03-LTS-SP1 】548子项异常波动问题跟踪 2023/6/7 14:54 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7BM6U openEuler-22.03-LTS-SP1 update20230726 I7OR2I 【22.03 LTS SP1 update20230726】【arm\x86】selinux-policy-base的版本不符合ceph子包的安装条件,ceph子包安装失败 2023/7/28 14:38 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I7OR2I openEuler-22.03-LTS-SP1 I84L9F openEuler 22.03 LTS-SP1版本上编译node-v18.18.0的代码失败 2023/9/26 19:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I84L9F openEuler-22.03-LTS-SP1 I9CO8M 【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:46 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CO8M openEuler-22.03-LTS-SP1 I9K172 [22.03 LTS-SP1][deja] deja扫描类型用例执行部分失败 2024/4/26 18:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K172 openEuler-22.03-LTS-SP2 Update 20240522 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP2修复版本已知问题5个,已知漏洞96个,目前版本分支剩余待修复缺陷8个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP2 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QIN0?from=project-i… CVE修复: score I9PC7S:CVE-2024-32002< https://gitee.com/src-openeuler/git/issues/I9PC7S > I5RDFB:CVE-2021-40633< https://gitee.com/src-openeuler/giflib/issues/I5RDFB > giflib I9PC7T:CVE-2024-32004< https://gitee.com/src-openeuler/git/issues/I9PC7T > I9HK6L:CVE-2024-26907< https://gitee.com/src-openeuler/kernel/issues/I9HK6L > kernel I9JQQ2:CVE-2024-33599< https://gitee.com/src-openeuler/glibc/issues/I9JQQ2 > glibc I9JQRA:CVE-2024-33600< https://gitee.com/src-openeuler/glibc/issues/I9JQRA > glibc I9PC7Q:CVE-2024-32465< https://gitee.com/src-openeuler/git/issues/I9PC7Q > I97NI6:CVE-2024-26610< https://gitee.com/src-openeuler/kernel/issues/I97NI6 > kernel I9J6JG:CVE-2020-35850< https://gitee.com/src-openeuler/cockpit/issues/I9J6JG > cockpit I9AJ86:CVE-2023-28746< https://gitee.com/src-openeuler/kernel/issues/I9AJ86 > kernel I9JQQ3:CVE-2024-33601< https://gitee.com/src-openeuler/glibc/issues/I9JQQ3 > glibc I6TH7P:CVE-2023-1916< https://gitee.com/src-openeuler/libtiff/issues/I6TH7P > libtiff I99JSA:CVE-2024-26635< https://gitee.com/src-openeuler/kernel/issues/I99JSA > kernel I99JV2:CVE-2024-26641< https://gitee.com/src-openeuler/kernel/issues/I99JV2 > kernel I67V9V:CVE-2022-37290< https://gitee.com/src-openeuler/nautilus/issues/I67V9V > nautilus I7C3JS:CVE-2023-3164< https://gitee.com/src-openeuler/libtiff/issues/I7C3JS > libtiff I99JO6:CVE-2024-26640< https://gitee.com/src-openeuler/kernel/issues/I99JO6 > kernel I99JP7:CVE-2023-52616< https://gitee.com/src-openeuler/kernel/issues/I99JP7 > kernel I99K08:CVE-2024-26633< https://gitee.com/src-openeuler/kernel/issues/I99K08 > kernel I99JVI:CVE-2024-26636< https://gitee.com/src-openeuler/kernel/issues/I99JVI > kernel I9BV24:CVE-2024-26645< https://gitee.com/src-openeuler/kernel/issues/I9BV24 > kernel I9BV4V:CVE-2023-52623< https://gitee.com/src-openeuler/kernel/issues/I9BV4V > kernel I9BV4S:CVE-2023-52621< https://gitee.com/src-openeuler/kernel/issues/I9BV4S > kernel I9CTGE:CVE-2023-52629< https://gitee.com/src-openeuler/kernel/issues/I9CTGE > kernel I9DNCI:CVE-2023-52630< https://gitee.com/src-openeuler/kernel/issues/I9DNCI > kernel I9DNF6:CVE-2024-26661< https://gitee.com/src-openeuler/kernel/issues/I9DNF6 > kernel I9DNGK:CVE-2023-52635< https://gitee.com/src-openeuler/kernel/issues/I9DNGK > kernel I9DNIJ:CVE-2024-26675< https://gitee.com/src-openeuler/kernel/issues/I9DNIJ > kernel I9DNRC:CVE-2024-26679< https://gitee.com/src-openeuler/kernel/issues/I9DNRC > kernel I9DNVF:CVE-2024-26665< https://gitee.com/src-openeuler/kernel/issues/I9DNVF > kernel I9DNZK:CVE-2024-26684< https://gitee.com/src-openeuler/kernel/issues/I9DNZK > kernel I9E2EC:CVE-2024-26720< https://gitee.com/src-openeuler/kernel/issues/I9E2EC > kernel I9E2EL:CVE-2024-26686< https://gitee.com/src-openeuler/kernel/issues/I9E2EL > kernel I9E2F7:CVE-2024-26726< https://gitee.com/src-openeuler/kernel/issues/I9E2F7 > kernel I9E2FC:CVE-2024-26702< https://gitee.com/src-openeuler/kernel/issues/I9E2FC > kernel I9E2FH:CVE-2024-26697< https://gitee.com/src-openeuler/kernel/issues/I9E2FH > kernel I9E2FK:CVE-2024-26707< https://gitee.com/src-openeuler/kernel/issues/I9E2FK > kernel I9E2FP:CVE-2024-26685< https://gitee.com/src-openeuler/kernel/issues/I9E2FP > kernel I9E2GQ:CVE-2023-52639< https://gitee.com/src-openeuler/kernel/issues/I9E2GQ > kernel I9E2H0:CVE-2023-52637< https://gitee.com/src-openeuler/kernel/issues/I9E2H0 > kernel I9E2LT:CVE-2024-26740< https://gitee.com/src-openeuler/kernel/issues/I9E2LT > kernel I9E2LW:CVE-2024-26763< https://gitee.com/src-openeuler/kernel/issues/I9E2LW > kernel I9E2M1:CVE-2024-26734< https://gitee.com/src-openeuler/kernel/issues/I9E2M1 > kernel I9E2MB:CVE-2024-26733< https://gitee.com/src-openeuler/kernel/issues/I9E2MB > kernel I9E2MH:CVE-2024-26754< https://gitee.com/src-openeuler/kernel/issues/I9E2MH > kernel I9E2NX:CVE-2024-26776< https://gitee.com/src-openeuler/kernel/issues/I9E2NX > kernel I9E3E4:CVE-2024-26735< https://gitee.com/src-openeuler/kernel/issues/I9E3E4 > kernel I9E3EE:CVE-2024-26744< https://gitee.com/src-openeuler/kernel/issues/I9E3EE > kernel I9E442:CVE-2024-26782< https://gitee.com/src-openeuler/kernel/issues/I9E442 > kernel I9E461:CVE-2024-26787< https://gitee.com/src-openeuler/kernel/issues/I9E461 > kernel I9E46O:CVE-2024-26801< https://gitee.com/src-openeuler/kernel/issues/I9E46O > kernel I9E46W:CVE-2024-26805< https://gitee.com/src-openeuler/kernel/issues/I9E46W > kernel I9E49K:CVE-2024-26808< https://gitee.com/src-openeuler/kernel/issues/I9E49K > kernel I9E4AC:CVE-2024-26809< https://gitee.com/src-openeuler/kernel/issues/I9E4AC > kernel I9HK0E:CVE-2024-26908< https://gitee.com/src-openeuler/kernel/issues/I9HK0E > kernel I9HK1I:CVE-2024-26901< https://gitee.com/src-openeuler/kernel/issues/I9HK1I > kernel I9HK8U:CVE-2024-26881< https://gitee.com/src-openeuler/kernel/issues/I9HK8U > kernel I9HKBT:CVE-2024-26900< https://gitee.com/src-openeuler/kernel/issues/I9HKBT > kernel I9HKC3:CVE-2024-26903< https://gitee.com/src-openeuler/kernel/issues/I9HKC3 > kernel I9O0MV:CVE-2024-27395< https://gitee.com/src-openeuler/kernel/issues/I9O0MV > kernel I9Q9E2:CVE-2024-35845< https://gitee.com/src-openeuler/kernel/issues/I9Q9E2 > kernel I9Q9EW:CVE-2023-52676< https://gitee.com/src-openeuler/kernel/issues/I9Q9EW > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I9MTCC:CVE-2024-34064< https://gitee.com/src-openeuler/python-jinja2/issues/I9MTCC > python-jinja2 I917MX:CVE-2024-24860< https://gitee.com/src-openeuler/kernel/issues/I917MX > kernel I9P4K7:CVE-2024-4855< https://gitee.com/src-openeuler/wireshark/issues/I9P4K7 > wireshark I9H9TK:CVE-2024-21087< https://gitee.com/src-openeuler/mysql/issues/I9H9TK > mysql I9LHKK:CVE-2024-34062< https://gitee.com/src-openeuler/python-tqdm/issues/I9LHKK > python-tqdm I9G0JY:CVE-2024-3096< https://gitee.com/src-openeuler/php/issues/I9G0JY > I9AK56:CVE-2024-26642< https://gitee.com/src-openeuler/kernel/issues/I9AK56 > kernel I99JR3:CVE-2023-52615< https://gitee.com/src-openeuler/kernel/issues/I99JR3 > kernel I9DNRR:CVE-2023-52633< https://gitee.com/src-openeuler/kernel/issues/I9DNRR > kernel I9E2FQ:CVE-2024-26712< https://gitee.com/src-openeuler/kernel/issues/I9E2FQ > kernel I9E2GP:CVE-2024-26706< https://gitee.com/src-openeuler/kernel/issues/I9E2GP > kernel I99K1F:CVE-2023-52618< https://gitee.com/src-openeuler/kernel/issues/I99K1F > kernel I9IN8W:CVE-2024-28180< https://gitee.com/src-openeuler/skopeo/issues/I9IN8W > skopeo I9P4K4:CVE-2024-4853< https://gitee.com/src-openeuler/wireshark/issues/I9P4K4 > wireshark I99JWJ:CVE-2023-52609< https://gitee.com/src-openeuler/kernel/issues/I99JWJ > kernel I9JQRC:CVE-2024-33602< https://gitee.com/src-openeuler/glibc/issues/I9JQRC > glibc I9HK94:CVE-2023-52644< https://gitee.com/src-openeuler/kernel/issues/I9HK94 > kernel I9PC7P:CVE-2024-32021< https://gitee.com/src-openeuler/git/issues/I9PC7P > I9PC7R:CVE-2024-32020< https://gitee.com/src-openeuler/git/issues/I9PC7R > I9OZQP:CVE-2024-26306< https://gitee.com/src-openeuler/iperf3/issues/I9OZQP > iperf3 I9E2M7:CVE-2024-26743< https://gitee.com/src-openeuler/kernel/issues/I9E2M7 > kernel I9L4ZX:CVE-2024-26976< https://gitee.com/src-openeuler/kernel/issues/I9L4ZX > kernel I9L5DP:CVE-2024-27002< https://gitee.com/src-openeuler/kernel/issues/I9L5DP > kernel I9L5OA:CVE-2024-26970< https://gitee.com/src-openeuler/kernel/issues/I9L5OA > kernel I9OZA3:CVE-2024-27401< https://gitee.com/src-openeuler/kernel/issues/I9OZA3 > kernel I9Q9CF:CVE-2024-35807< https://gitee.com/src-openeuler/kernel/issues/I9Q9CF > kernel I9HKAZ:CVE-2024-26851< https://gitee.com/src-openeuler/kernel/issues/I9HKAZ > kernel I9O0MU:CVE-2024-27396< https://gitee.com/src-openeuler/kernel/issues/I9O0MU > kernel I9Q92U:CVE-2024-27431< https://gitee.com/src-openeuler/kernel/issues/I9Q92U > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9GI:CVE-2023-52694< https://gitee.com/src-openeuler/kernel/issues/I9Q9GI > kernel I9Q9HJ:CVE-2023-52690< https://gitee.com/src-openeuler/kernel/issues/I9Q9HJ > kernel I9Q9J4:CVE-2023-52675< https://gitee.com/src-openeuler/kernel/issues/I9Q9J4 > kernel Bugfix: issue #I9CO8M:【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch”:【openEuler-22.03-LTS-SP1】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” clang #I8VV2H:【OLK-5.10】ARM64内核日志报cma分配失败的问题:【OLK-5.10】ARM64内核日志报cma分配失败的问题 kernel #I9IQLI:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题:自研补丁net/sched: flower: Fix kabi change,修复kabi变化的时候,引入问题 kernel #I9J6AL:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合 kernel #I9PGWG:scsi sr驱动存在信息泄露问题:scsi sr驱动存在信息泄露问题 kernel openEuler-22.03-LTS SP2版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS SP2 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP2/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/main/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/hotpatch_update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/docker_img/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio… https://repo.openeuler.org/openEuler-22.03-LTS-SP2/EPOL/update/multi_versio… openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-22.03-LTS-SP2 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP2-round-2 I795G3 【22.03-LTS-SP2 round2】本次转测源中出现多个版本的containers-common 2023/5/29 15:50 src-openEuler/skopeo sig-CloudNative https://gitee.com/open_euler/dashboard?issue_id=I795G3 openEuler-22.03-LTS-SP2 I7AAWF 2203-SP2下安装虚拟机,CPU为FT-2000+,使用host-model启动虚拟机失败 2023/6/2 10:46 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I7AAWF openEuler-22.03-LTS-SP2-SEC I7AFIR 【22.03-LTS-SP2 round2】【x86/arm】libkae-1.2.10-6.oe2203sp2安全编译选项Rpath/Runpath不满足 2023/6/2 16:14 src-openEuler/libkae sig-AccLib https://gitee.com/open_euler/dashboard?issue_id=I7AFIR openEuler-22.03-LTS-SP2 I7B6X5 gcc-pie-arm64架构和操作手册结果不同 2023/6/6 10:11 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7B6X5 openEuler-22.03-LTS-SP2 I7BRC1 perf 与  libtraceevent 软件包存在安装冲突 2023/6/7 20:42 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I7BRC1 openEuler-22.03-LTS-SP2-update20231018 I89NB0 22.03-LTS-SP2的ceph release版本低于22.03-LTS-SP1 release版本 2023/10/20 15:35 src-openEuler/ceph sig-SDS https://gitee.com/open_euler/dashboard?issue_id=I89NB0 openEuler-22.03-LTS-SP2 I8C74L 实时补丁版本选择 2023/10/31 9:53 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8C74L openEuler-22.03-LTS-SP2 I9CODR 【openEuler-22.03-LTS-SP2】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:53 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9CODR openEuler-20.03-LTS-SP4 Update 20240522 经各SIG及社区开发者贡献,本周openEuler-20.03-LTS-SP4修复版本已知问题0个,已知漏洞29个。目前版本分支剩余待修复缺陷10个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-20.03-LTS-SP4 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QIN2?from=project-i… CVE修复: score I9PC7S:CVE-2024-32002< https://gitee.com/src-openeuler/git/issues/I9PC7S > I9PC7T:CVE-2024-32004< https://gitee.com/src-openeuler/git/issues/I9PC7T > I9HVTH:CVE-2024-26921< https://gitee.com/src-openeuler/kernel/issues/I9HVTH > kernel I9PC7Q:CVE-2024-32465< https://gitee.com/src-openeuler/git/issues/I9PC7Q > I9HK3Q:CVE-2024-26865< https://gitee.com/src-openeuler/kernel/issues/I9HK3Q > kernel I9JFG0:CVE-2024-26923< https://gitee.com/src-openeuler/kernel/issues/I9JFG0 > kernel I9GOTV:CVE-2024-3651< https://gitee.com/src-openeuler/python-idna/issues/I9GOTV > python-idna I6TH7P:CVE-2023-1916< https://gitee.com/src-openeuler/libtiff/issues/I6TH7P > libtiff I9L9OO:CVE-2024-29040< https://gitee.com/src-openeuler/tpm2-tss/issues/I9L9OO > tpm2-tss I7C3JS:CVE-2023-3164< https://gitee.com/src-openeuler/libtiff/issues/I7C3JS > libtiff I9HJUW:CVE-2024-26825< https://gitee.com/src-openeuler/kernel/issues/I9HJUW > kernel I9HK0E:CVE-2024-26908< https://gitee.com/src-openeuler/kernel/issues/I9HK0E > kernel I9HK1I:CVE-2024-26901< https://gitee.com/src-openeuler/kernel/issues/I9HK1I > kernel I9HKC3:CVE-2024-26903< https://gitee.com/src-openeuler/kernel/issues/I9HKC3 > kernel I9KHGT:CVE-2022-48636< https://gitee.com/src-openeuler/kernel/issues/I9KHGT > kernel I9KHGY:CVE-2022-48664< https://gitee.com/src-openeuler/kernel/issues/I9KHGY > kernel I9OZA9:CVE-2024-27398< https://gitee.com/src-openeuler/kernel/issues/I9OZA9 > kernel I9Q9HO:CVE-2024-35849< https://gitee.com/src-openeuler/kernel/issues/I9Q9HO > kernel I9MTCC:CVE-2024-34064< https://gitee.com/src-openeuler/python-jinja2/issues/I9MTCC > python-jinja2 I9P4K7:CVE-2024-4855< https://gitee.com/src-openeuler/wireshark/issues/I9P4K7 > wireshark I9JJ2F:CVE-2024-26926< https://gitee.com/src-openeuler/kernel/issues/I9JJ2F > kernel I9P4K4:CVE-2024-4853< https://gitee.com/src-openeuler/wireshark/issues/I9P4K4 > wireshark I9PC7P:CVE-2024-32021< https://gitee.com/src-openeuler/git/issues/I9PC7P > I9PC7R:CVE-2024-32020< https://gitee.com/src-openeuler/git/issues/I9PC7R > I9OZQP:CVE-2024-26306< https://gitee.com/src-openeuler/iperf3/issues/I9OZQP > iperf3 I9HKAZ:CVE-2024-26851< https://gitee.com/src-openeuler/kernel/issues/I9HKAZ > kernel I9O0MU:CVE-2024-27396< https://gitee.com/src-openeuler/kernel/issues/I9O0MU > kernel I9Q9FV:CVE-2023-52685< https://gitee.com/src-openeuler/kernel/issues/I9Q9FV > kernel I9Q9J4:CVE-2023-52675< https://gitee.com/src-openeuler/kernel/issues/I9Q9J4 > kernel openEuler-20.03-LTS SP4版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-20.03-LTS SP4 Update版本 发布源链接: https://repo.openeuler.org/openEuler-20.03-LTS-SP4/update/ https://repo.openeuler.org/openEuler-20.03-LTS-SP4/EPOL/update/main/ openEuler CVE 及 安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ https://repo.openeuler.org/security/data/hotpatch_cvrf/ openEuler-20.03-LTS-SP4 Update版本待修复问题清单公示: openEuler-20.03-LTS-SP4-alpha I8B7XU 【openEuler-20.03-LTS-SP4 alpha】[arm/x86]vdsmd.service服务启动失败 2023/10/26 19:02 src-openEuler/vdsm oVirt https://gitee.com/open_euler/dashboard?issue_id=I8B7XU openEuler-20.03-LTS-SP4-round-1 I8DT5M 【openEuler-20.03-LTS-SP4 rc1】redis-sentinel.service启动失败 2023/11/4 17:34 src-openEuler/redis6 bigdata https://gitee.com/open_euler/dashboard?issue_id=I8DT5M openEuler-20.03-LTS-SP4 release I8EAHA [20.03-lts-sp4]Support handle CXL devices AER errors in firmware-first mode 2023/11/6 22:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8EAHA openEuler-20.03-LTS-SP4-round-1 I8EKUI 【openEuler-20.03-LTS-SP4 rc1】strongswan-swanctl.service服务启动失败 2023/11/7 17:23 src-openEuler/strongswan sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8EKUI openEuler-20.03-LTS-SP4 release I8F7ZR [20.03-lts-sp4]The Hisi SAS driver supports the MQ feature  2023/11/9 17:03 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F7ZR openEuler-20.03-LTS-SP4 release I8F80L [20.03-lts-sp4]The Hisi SAS driver supports loopback bit stream 2023/11/9 17:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8F80L openEuler-20.03-LTS-SP4-round-2 I8G371 【20.03-SP4-rc2】【arm/x86】h2源码包本地自编译失败 2023/11/13 16:59 src-openEuler/h2 https://gitee.com/open_euler/dashboard?issue_id=I8G371 openEuler-20.03-LTS-SP4-round-2 I8GDGR 【openEuler-20.03-LTS-SP4-RC2】【arm/x86】物理机安装gnome-*启用图形化界面重启之后卡住 2023/11/14 15:36 src-openEuler/gnome-desktop3 GNOME https://gitee.com/open_euler/dashboard?issue_id=I8GDGR openEuler-20.03-LTS-SP4-dailybuild I8GUMP [EulerMaker] nagios-plugins build problem in openEuler-20.03-LTS-SP4:everything 2023/11/16 9:18 src-openEuler/nagios-plugins Networking https://gitee.com/open_euler/dashboard?issue_id=I8GUMP openEuler-20.03-LTS-SP4-dailybuild I8I8DQ [EulerMaker] caja-extensions install problem in openEuler-20.03-LTS-SP4:epol 2023/11/21 15:31 src-openEuler/caja-extensions sig-mate-desktop https://gitee.com/open_euler/dashboard?issue_id=I8I8DQ openEuler-22.03-LTS-SP3 Update 20240522 经各SIG及社区开发者贡献,本周openEuler-22.03-LTS-SP3修复版本已知问题21个,已知漏洞126个。目前版本分支剩余待修复缺陷5个,缺陷/漏洞统计详见清单,缺陷/漏洞问题详见各软件包源码仓库 openEuler-22.03-LTS-SP3 Update版本CVE修复 及Bugfix list公示链接: https://gitee.com/openeuler/release-management/issues/I9QID7?from=project-i… CVE修复: score #I9PC7S:CVE-2024-32002< https://gitee.com/open_euler/dashboard?issue_id=I9PC7S > #I5RDFB:CVE-2021-40633< https://gitee.com/open_euler/dashboard?issue_id=I5RDFB > giflib #I9PC7T:CVE-2024-32004< https://gitee.com/open_euler/dashboard?issue_id=I9PC7T > #I6VZAQ:CVE-2023-2091< https://gitee.com/open_euler/dashboard?issue_id=I6VZAQ > youker-assistant #I9JQQ2:CVE-2024-33599< https://gitee.com/open_euler/dashboard?issue_id=I9JQQ2 > glibc #I9L9FT:CVE-2024-4340< https://gitee.com/open_euler/dashboard?issue_id=I9L9FT > python-sqlparse #I9JQRA:CVE-2024-33600< https://gitee.com/open_euler/dashboard?issue_id=I9JQRA > glibc #I9PC7Q:CVE-2024-32465< https://gitee.com/open_euler/dashboard?issue_id=I9PC7Q > #I97NI6:CVE-2024-26610< https://gitee.com/open_euler/dashboard?issue_id=I97NI6 > kernel #I9GOTV:CVE-2024-3651< https://gitee.com/open_euler/dashboard?issue_id=I9GOTV > python-idna #I8Y47M:CVE-2023-29406< https://gitee.com/open_euler/dashboard?issue_id=I8Y47M > skopeo #I9JQQ3:CVE-2024-33601< https://gitee.com/open_euler/dashboard?issue_id=I9JQQ3 > glibc #I6TH7P:CVE-2023-1916< https://gitee.com/open_euler/dashboard?issue_id=I6TH7P > libtiff #I9LGCZ:CVE-2024-34403< https://gitee.com/open_euler/dashboard?issue_id=I9LGCZ > uriparser #I9B08R:CVE-2022-1962< https://gitee.com/open_euler/dashboard?issue_id=I9B08R > containers-common #I7C3JS:CVE-2023-3164< https://gitee.com/open_euler/dashboard?issue_id=I7C3JS > libtiff #I9CTGE:CVE-2023-52629< https://gitee.com/open_euler/dashboard?issue_id=I9CTGE > kernel #I9DNCI:CVE-2023-52630< https://gitee.com/open_euler/dashboard?issue_id=I9DNCI > kernel #I9DNF6:CVE-2024-26661< https://gitee.com/open_euler/dashboard?issue_id=I9DNF6 > kernel #I9DNGK:CVE-2023-52635< https://gitee.com/open_euler/dashboard?issue_id=I9DNGK > kernel #I9DNIJ:CVE-2024-26675< https://gitee.com/open_euler/dashboard?issue_id=I9DNIJ > kernel #I9E2EL:CVE-2024-26686< https://gitee.com/open_euler/dashboard?issue_id=I9E2EL > kernel #I9E2FC:CVE-2024-26702< https://gitee.com/open_euler/dashboard?issue_id=I9E2FC > kernel #I9HK0E:CVE-2024-26908< https://gitee.com/open_euler/dashboard?issue_id=I9HK0E > kernel #I9HK1I:CVE-2024-26901< https://gitee.com/open_euler/dashboard?issue_id=I9HK1I > kernel #I9HKBT:CVE-2024-26900< https://gitee.com/open_euler/dashboard?issue_id=I9HKBT > kernel #I9HKC3:CVE-2024-26903< https://gitee.com/open_euler/dashboard?issue_id=I9HKC3 > kernel #I9Q9HO:CVE-2024-35849< https://gitee.com/open_euler/dashboard?issue_id=I9Q9HO > kernel #I9BV4S:CVE-2023-52621< https://gitee.com/open_euler/dashboard?issue_id=I9BV4S > kernel #I9BV4V:CVE-2023-52623< https://gitee.com/open_euler/dashboard?issue_id=I9BV4V > kernel #I9O0MV:CVE-2024-27395< https://gitee.com/open_euler/dashboard?issue_id=I9O0MV > kernel #I9OZA9:CVE-2024-27398< https://gitee.com/open_euler/dashboard?issue_id=I9OZA9 > kernel #I9Q8ZA:CVE-2024-35791< https://gitee.com/open_euler/dashboard?issue_id=I9Q8ZA > kernel #I9Q9E2:CVE-2024-35845< https://gitee.com/open_euler/dashboard?issue_id=I9Q9E2 > kernel #I9Q9EW:CVE-2023-52676< https://gitee.com/open_euler/dashboard?issue_id=I9Q9EW > kernel #I9QGK5:CVE-2024-35943< https://gitee.com/open_euler/dashboard?issue_id=I9QGK5 > kernel #I917MX:CVE-2024-24860< https://gitee.com/open_euler/dashboard?issue_id=I917MX > kernel #I9P4K7:CVE-2024-4855< https://gitee.com/open_euler/dashboard?issue_id=I9P4K7 > wireshark #I9H9TK:CVE-2024-21087< https://gitee.com/open_euler/dashboard?issue_id=I9H9TK > mysql #I9LHKK:CVE-2024-34062< https://gitee.com/open_euler/dashboard?issue_id=I9LHKK > python-tqdm #I9HX2H:CVE-2024-32473< https://gitee.com/open_euler/dashboard?issue_id=I9HX2H > docker #I99JR3:CVE-2023-52615< https://gitee.com/open_euler/dashboard?issue_id=I99JR3 > kernel #I9E2FQ:CVE-2024-26712< https://gitee.com/open_euler/dashboard?issue_id=I9E2FQ > kernel #I9DNRR:CVE-2023-52633< https://gitee.com/open_euler/dashboard?issue_id=I9DNRR > kernel #I9P4K4:CVE-2024-4853< https://gitee.com/open_euler/dashboard?issue_id=I9P4K4 > wireshark #I9JQRC:CVE-2024-33602< https://gitee.com/open_euler/dashboard?issue_id=I9JQRC > glibc #I9PC7P:CVE-2024-32021< https://gitee.com/open_euler/dashboard?issue_id=I9PC7P > #I9PC7R:CVE-2024-32020< https://gitee.com/open_euler/dashboard?issue_id=I9PC7R > #I9HIQ7:CVE-2024-3177< https://gitee.com/open_euler/dashboard?issue_id=I9HIQ7 > kubernetes #I9L4T8:CVE-2024-26957< https://gitee.com/open_euler/dashboard?issue_id=I9L4T8 > kernel #I9L5DP:CVE-2024-27002< https://gitee.com/open_euler/dashboard?issue_id=I9L5DP > kernel #I9L5O8:CVE-2024-27017< https://gitee.com/open_euler/dashboard?issue_id=I9L5O8 > kernel #I9L5OA:CVE-2024-26970< https://gitee.com/open_euler/dashboard?issue_id=I9L5OA > kernel #I9OZA3:CVE-2024-27401< https://gitee.com/open_euler/dashboard?issue_id=I9OZA3 > kernel #I9Q9CF:CVE-2024-35807< https://gitee.com/open_euler/dashboard?issue_id=I9Q9CF > kernel #I9Q9HX:CVE-2024-35847< https://gitee.com/open_euler/dashboard?issue_id=I9Q9HX > kernel #I9QGJZ:CVE-2024-35934< https://gitee.com/open_euler/dashboard?issue_id=I9QGJZ > kernel #I9Q92U:CVE-2024-27431< https://gitee.com/open_euler/dashboard?issue_id=I9Q92U > kernel #I9HKAZ:CVE-2024-26851< https://gitee.com/open_euler/dashboard?issue_id=I9HKAZ > kernel #I9L5FX:CVE-2024-26937< https://gitee.com/open_euler/dashboard?issue_id=I9L5FX > kernel #I9O0MU:CVE-2024-27396< https://gitee.com/open_euler/dashboard?issue_id=I9O0MU > kernel #I9Q9FV:CVE-2023-52685< https://gitee.com/open_euler/dashboard?issue_id=I9Q9FV > kernel #I9Q9GI:CVE-2023-52694< https://gitee.com/open_euler/dashboard?issue_id=I9Q9GI > kernel #I9Q9HJ:CVE-2023-52690< https://gitee.com/open_euler/dashboard?issue_id=I9Q9HJ > kernel #I9Q9J4:CVE-2023-52675< https://gitee.com/open_euler/dashboard?issue_id=I9Q9J4 > kernel Bugfix: issue #I9Q4L5:内核模块热补丁应用失败< https://gitee.com/open_euler/dashboard?issue_id=I9Q4L5 > syscare #I9QQ1D:2203 相关分支 generic-release-1.0/system-info.sh中打印Processes,影响性能,建议删除。< https://gitee.com/open_euler/dashboard?issue_id=I9QQ1D > openEuler-release #I7MQJB:[OLK-5.10]长稳rcu锁hard LOCKUP< https://gitee.com/open_euler/dashboard?issue_id=I7MQJB > kernel #I8AL4Y:[OLK-5.10]兆芯2023年第二批补丁集中提交< https://gitee.com/open_euler/dashboard?issue_id=I8AL4Y > kernel #I8V1IQ:【OpenEuler22.03-LTS-SP3】HNS3 UDMA特性问题修复,代码优化< https://gitee.com/open_euler/dashboard?issue_id=I8V1IQ > kernel #I91DSN:【OLK-5.10】Fix concurrent modify tp bugfix< https://gitee.com/open_euler/dashboard?issue_id=I91DSN > kernel #I92HAJ:【OLK-5.10】Support Hygon QoS feature< https://gitee.com/open_euler/dashboard?issue_id=I92HAJ > kernel #I92NKS:【OLK-5.10】Some fixes for Hygon model 4h~6h processors< https://gitee.com/open_euler/dashboard?issue_id=I92NKS > kernel #I92NM4:【OLK-5.10】Support Hygon family 18h model 6h L3 PMU< https://gitee.com/open_euler/dashboard?issue_id=I92NM4 > kernel #I92NMX:【OLK-5.10】Support Hygon family 18h model 5h HD-Audio< https://gitee.com/open_euler/dashboard?issue_id=I92NMX > kernel #I9BXF1:[OLK-5.10] Mont-TSSE驱动适配< https://gitee.com/open_euler/dashboard?issue_id=I9BXF1 > kernel #I9J6AL:[OLK-5.10] kernel硬件驱动重要bugfix补丁回合< https://gitee.com/open_euler/dashboard?issue_id=I9J6AL > kernel #I9K0H3:【OLK-5.10】WARNING in __blkdev_issue_discard< https://gitee.com/open_euler/dashboard?issue_id=I9K0H3 > kernel #I9NZ3E:【OLK-5.10】 5月主线补丁分析回合< https://gitee.com/open_euler/dashboard?issue_id=I9NZ3E > kernel #I9OZI6:2023前主线关键bugfix补丁回合< https://gitee.com/open_euler/dashboard?issue_id=I9OZI6 > kernel #I9PGWG:scsi sr驱动存在信息泄露问题< https://gitee.com/open_euler/dashboard?issue_id=I9PGWG > kernel #I9QOAJ:【OLK-5.10】some bugfixes for hisi-spi-kunpeng< https://gitee.com/open_euler/dashboard?issue_id=I9QOAJ > kernel #I9QRNR:【OLK-5.10】修复开启memcg_swap_qos时,get_swap_pages中可能出现死循环的问题< https://gitee.com/open_euler/dashboard?issue_id=I9QRNR > kernel #I9QV07:【OLK-5.10】The SPI driver failed to obtain the GPIO pin.< https://gitee.com/open_euler/dashboard?issue_id=I9QV07 > kernel #I9R48E:[OLK-5.10] Fixed HNS3 deadlock problem< https://gitee.com/open_euler/dashboard?issue_id=I9R48E > kernel #I9COG1:【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch”< https://gitee.com/open_euler/dashboard?issue_id=I9COG1 > clang openEuler-22.03-LTS-SP3版本编译构建信息查询链接: https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… https://eulermaker.compass-ci.openeuler.openatom.cn/project/overview?osProj… openEuler-22.03-LTS-SP3 Update版本 发布源链接: https://repo.openeuler.org/openEuler-22.03-LTS-SP3/update/ https://repo.openeuler.org/openEuler-22.03-LTS-SP3/EPOL/update/main/ openEuler CVE及安全公告公示链接: https://www.openeuler.org/zh/security/cve/ https://www.openeuler.org/zh/security/safety-bulletin/ https://repo.openeuler.org/security/data/cvrf/ openEuler-22.03-LTS-SP3 Update版本待修复问题清单公示: openEuler-22.03-LTS-SP3 I96ID7 [22.03-LTS-SP3]-O3 -flto -flto-partition=one -fipa-prefetch选项编译hmmer报Segmentation fault:during GIMPLE pass: vrp 2024/3/7 9:35 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I96ID7 openEuler-22.03-LTS-SP3 I9AF9S 【22.03 LTS SP3】【arm/x86】openmpi相关命令执行失败 2024/3/21 16:24 src-openEuler/openmpi Application https://gitee.com/open_euler/dashboard?issue_id=I9AF9S openEuler-22.03-LTS-SP3 I9AFKH 【22.03 LTS SP3】【arm/x86】su - amandabackup -c "amdump_client --config DailySet1 list" 失败 2024/3/21 16:39 src-openEuler/amanda Application https://gitee.com/open_euler/dashboard?issue_id=I9AFKH openEuler-22.03-LTS-SP3 I9COG1 【openEuler-22.03-LTS-SP3】【x86】执行clang xx -o xx报错:“error: unknown target triple 'x86_64-unknown-linux-gnu', please use -triple or -arch” 2024/3/29 14:58 src-openEuler/clang Compiler https://gitee.com/open_euler/dashboard?issue_id=I9COG1 openEuler-22.03-LTS-SP3 I9KPF6 [22.03-LTS-SP3][deja]-floop-crc特性deja相关用例报错 2024/4/29 16:32 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9KPF6 社区待修复漏洞: openEuler社区根据漏洞严重等级采取差异化的修复策略,请各个SIG 关注涉及CVE组件的修复情况。 严重等级(Severity Rating) 漏洞修复时长 致命(Critical) 高(High) 中(Medium) 低(Low) 可参考社区安全委员会漏洞:https://gitee.com/openeuler/security-committee/wikis/%E7%A4%BE… 近14天将超期CVE(5.24日数据): Issue ID CVSS评分 责任SIG issue码云链接 CVE-2017-12652 I9R1FY libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R1FY CVE-2023-41419 I84A04 python-gevent Programming-language https://gitee.com/src-openeuler/python-gevent/issues/I84A04 CVE-2023-4584 I7WZ0C firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WZ0C CVE-2022-22740 I9PJTN mozjs78 Desktop https://gitee.com/src-openeuler/mozjs78/issues/I9PJTN CVE-2023-32215 I71R4G firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R4G CVE-2023-32213 I71R3Y firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3Y CVE-2023-32207 I71R3W firefox Application https://gitee.com/src-openeuler/firefox/issues/I71R3W CVE-2015-8540 I9R1F2 11.28 libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R1F2 CVE-2011-2692 I9R198 11.28 libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R198 CVE-2011-2690 I9R18M 11.28 libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R18M CVE-2024-32114 I9R0A7 11.28 activemq Application https://gitee.com/src-openeuler/activemq/issues/I9R0A7 CVE-2024-36039 I9RFH3 13.61 python-PyMySQL sig-python-modules https://gitee.com/src-openeuler/python-PyMySQL/issues/I9RFH3 CVE-2022-48657 I9KHLA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHLA CVE-2022-48651 I9KHGQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGQ CVE-2009-3289 I9R17Q 11.28 glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9R17Q CVE-2024-26921 I9HVTH 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HVTH CVE-2024-26852 I9HK9R 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK9R CVE-2013-4342 I9R1D4 11.28 xinetd Networking https://gitee.com/src-openeuler/xinetd/issues/I9R1D4 CVE-2024-24787 I9NN7P golang sig-golang https://gitee.com/src-openeuler/golang/issues/I9NN7P CVE-2019-13012 I9R1J5 11.28 glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9R1J5 CVE-2016-10087 I9R1FJ 11.28 libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R1FJ CVE-2016-6128 I9R1FT 12.28 libgdl GNOME https://gitee.com/src-openeuler/libgdl/issues/I9R1FT CVE-2015-8472 I9R1EW 11.28 libpng Base-service https://gitee.com/src-openeuler/libpng/issues/I9R1EW CVE-2024-3154 I9NWCV sig-CloudNative https://gitee.com/src-openeuler/runc/issues/I9NWCV CVE-2024-26925 I9JFG3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG3 CVE-2024-26923 I9JFG0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JFG0 CVE-2024-26865 I9HK3Q 11.72 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HK3Q CVE-2023-4575 I7WYY3 firefox Application https://gitee.com/src-openeuler/firefox/issues/I7WYY3 CVE-2023-6129 I9KGKI mysql5 https://gitee.com/src-openeuler/mysql5/issues/I9KGKI CVE-2023-39472 I9LH6F ignition K8sDistro https://gitee.com/src-openeuler/ignition/issues/I9LH6F CVE-2023-28100 I9AVQ9 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ9 CVE-2024-2905 I9FBL1 rpm-ostree dev-utils https://gitee.com/src-openeuler/rpm-ostree/issues/I9FBL1 CVE-2023-21967 I9KGFK openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGFK CVE-2023-22043 I9KG4Z openjfx8 Compiler https://gitee.com/src-openeuler/openjfx8/issues/I9KG4Z CVE-2023-21954 I9KG2A openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KG2A CVE-2023-48795 I9AYAU 11.14 cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9AYAU CVE-2023-29532 I9KGN6 mozjs78 Desktop https://gitee.com/src-openeuler/mozjs78/issues/I9KGN6 CVE-2022-48659 I9KHJF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHJF CVE-2022-48641 I9KHGU 13.61 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHGU CVE-2023-21939 I9KGLT openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGLT CVE-2023-22081 I88VNW openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88VNW CVE-2023-22041 I9KG2Q openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KG2Q CVE-2024-25768 I93XA8 12.86 opendmarc Base-service https://gitee.com/src-openeuler/opendmarc/issues/I93XA8 CVE-2023-4039 I9KGOK gcc-7 Compiler https://gitee.com/src-openeuler/gcc-7/issues/I9KGOK CVE-2023-4039 I9KGOD gcc-12 Compiler https://gitee.com/src-openeuler/gcc-12/issues/I9KGOD CVE-2024-3096 I9G0JY Base-service https://gitee.com/src-openeuler/php/issues/I9G0JY CVE-2024-26910 I9HL6P kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9HL6P CVE-2024-26814 I9E6TH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9E6TH CVE-2024-28180 I9C55E cri-o sig-CloudNative https://gitee.com/src-openeuler/cri-o/issues/I9C55E CVE-2023-28101 I9AVQ7 10.14 flatpak Programming-language https://gitee.com/src-openeuler/flatpak/issues/I9AVQ7 CVE-2023-22044 I9KGOR openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGOR CVE-2023-21968 I9KGNY openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGNY CVE-2023-21937 I9KGNF openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGNF CVE-2023-22045 I9KGIP openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGIP CVE-2023-21938 I9KGH3 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGH3 CVE-2023-22036 I9KGF1 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGF1 CVE-2023-22049 I9KGC6 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGC6 CVE-2023-22025 I9KGA9 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGA9 CVE-2023-22025 I88JFX openjdk-latest Compiler https://gitee.com/src-openeuler/openjdk-latest/issues/I88JFX CVE-2023-42114 I85797 Application https://gitee.com/src-openeuler/exim/issues/I85797 CVE-2023-22006 I9KGP1 openjdk-17 Compiler https://gitee.com/src-openeuler/openjdk-17/issues/I9KGP1 CVE-2023-42119 I85799 Application https://gitee.com/src-openeuler/exim/issues/I85799 CVE-2023-47252 I9JU2U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9JU2U CVE-2023-51794 I9K2BL ffmpeg sig-DDE https://gitee.com/src-openeuler/ffmpeg/issues/I9K2BL CVE-2022-48654 I9KHLK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHLK CVE-2022-48644 I9KHL5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9KHL5 CVE-2024-33637 I9KP1P kf5-solid sig-UKUI https://gitee.com/src-openeuler/kf5-solid/issues/I9KP1P CVE-2024-26967 I9L4SJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4SJ CVE-2024-27018 I9L4S5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4S5 CVE-2024-26979 I9L4RT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4RT CVE-2024-26960 I9L4RJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4RJ CVE-2024-26983 I9L4R6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4R6 CVE-2024-27021 I9L4PY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4PY CVE-2024-26930 I9L4OZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4OZ CVE-2024-26968 I9L5D5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5D5 CVE-2024-27001 I9L5A8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5A8 CVE-2024-26985 I9L55S kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L55S CVE-2024-27022 I9L532 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L532 CVE-2024-26976 I9L4ZX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4ZX CVE-2024-26940 I9L4V4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4V4 CVE-2024-27007 I9L4TZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4TZ CVE-2024-26957 I9L4T8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4T8 CVE-2024-27019 I9L4T1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4T1 CVE-2024-26995 I9L4SS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L4SS CVE-2024-27016 I9L5E0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E0 CVE-2024-26929 I9L5DX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DX CVE-2024-26949 I9L5DR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DR CVE-2024-26955 I9L5DI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DI CVE-2024-26982 I9L5DF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DF CVE-2024-26971 I9L5DD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DD CVE-2024-27009 I9L5DA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5DA CVE-2024-26975 I9L5D9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5D9 CVE-2024-27012 I9L5G1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G1 CVE-2024-26937 I9L5FX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5FX CVE-2024-26992 I9L5EU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5EU CVE-2024-26932 I9L5E7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E7 CVE-2024-26962 I9L5E6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E6 CVE-2024-26954 I9L5E3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E3 CVE-2024-26947 I9L5E2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5E2 CVE-2024-27000 I9L5H7 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5H7 CVE-2024-27006 I9L5H3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5H3 CVE-2024-26945 I9L5H1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5H1 CVE-2024-26934 I9L5GW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GW CVE-2024-26938 I9L5GM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GM CVE-2024-26939 I9L5GH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GH CVE-2024-26981 I9L5GD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GD CVE-2024-26958 I9L5GC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5GC CVE-2024-27003 I9L5G8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G8 CVE-2024-26966 I9L5G5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5G5 CVE-2023-52648 I9L5JG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JG CVE-2024-26993 I9L5IQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5IQ CVE-2024-27010 I9L5IO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5IO CVE-2024-26990 I9L5IJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5IJ CVE-2024-27005 I9L5HT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HT CVE-2024-26977 I9L5HQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HQ CVE-2024-26935 I9L5HN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HN CVE-2024-26963 I9L5HJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HJ CVE-2024-26997 I9L5HI kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HI CVE-2024-26988 I9L5HF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5HF CVE-2024-26989 I9L5L0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L0 CVE-2024-26948 I9L5KW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5KW CVE-2024-26996 I9L5KV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5KV CVE-2024-26999 I9L5KR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5KR CVE-2024-27015 I9L5K1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5K1 CVE-2024-26969 I9L5JZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JZ CVE-2024-26950 I9L5JW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JW CVE-2024-27008 I9L5JU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JU CVE-2024-26953 I9L5JR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JR CVE-2024-26991 I9L5JP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JP CVE-2024-26987 I9L5JL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JL CVE-2024-26956 I9L5JJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5JJ CVE-2024-26965 I9L5N3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5N3 CVE-2024-26972 I9L5M6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5M6 CVE-2024-26974 I9L5LW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LW CVE-2024-26978 I9L5LD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LD CVE-2024-27014 I9L5LB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5LB CVE-2024-26998 I9L5L8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L8 CVE-2024-27004 I9L5L6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L6 CVE-2024-26994 I9L5L5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L5 CVE-2024-26933 I9L5L3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5L3 CVE-2024-27020 I9L5P0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5P0 CVE-2024-26964 I9L5OL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5OL CVE-2024-27011 I9L5OD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5OD CVE-2024-26961 I9L5OC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5OC CVE-2024-27017 I9L5O8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L5O8 CVE-2024-27389 I9L9IG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IG CVE-2023-52653 I9L9IF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IF CVE-2024-27390 I9L9I8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9I8 CVE-2024-27061 I9L9I6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9I6 CVE-2024-27075 I9L9J6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J6 CVE-2024-27392 I9L9J4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J4 CVE-2024-27060 I9L9J3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J3 CVE-2024-27388 I9L9J1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J1 CVE-2024-27062 I9L9IX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IX CVE-2023-52652 I9L9IV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IV CVE-2024-27071 I9L9IT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IT CVE-2024-27065 I9L9IS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IS CVE-2024-27070 I9L9IQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IQ CVE-2024-27059 I9L9IM kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IM CVE-2024-27066 I9L9IJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IJ CVE-2024-27063 I9L9II kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9II CVE-2024-27073 I9L9IH kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9IH CVE-2024-27080 I9L9JW kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JW CVE-2024-27069 I9L9JT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JT CVE-2024-27072 I9L9JS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JS CVE-2022-48669 I9L9JQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JQ CVE-2024-27391 I9L9JN kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JN CVE-2024-27077 I9L9JK kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JK CVE-2024-27078 I9L9JG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JG CVE-2024-27068 I9L9JD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JD CVE-2024-27079 I9L9JB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9JB CVE-2024-27064 I9L9J9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J9 CVE-2024-27067 I9L9J8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9J8 CVE-2024-27029 I9L9MC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9MC CVE-2024-27038 I9L9MB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9MB CVE-2024-27055 I9L9M9 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M9 CVE-2024-27052 I9L9M3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M3 CVE-2024-27024 I9L9M2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M2 CVE-2024-27033 I9L9M0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9M0 CVE-2024-27045 I9L9LY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9LY CVE-2024-27048 I9L9NL kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NL CVE-2024-27026 I9L9NJ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NJ CVE-2024-27054 I9L9NF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NF CVE-2024-27049 I9L9NC kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NC CVE-2024-27037 I9L9NB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NB CVE-2024-27044 I9L9N8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N8 CVE-2024-27040 I9L9N6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N6 CVE-2024-27050 I9L9N5 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N5 CVE-2024-27047 I9L9N4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9N4 CVE-2024-27031 I9L9MD kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9MD CVE-2024-27025 I9L9NX kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NX CVE-2024-27042 I9L9NV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NV CVE-2024-27046 I9L9NT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NT CVE-2024-27058 I9L9NS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NS CVE-2024-27039 I9L9NR kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NR CVE-2024-27032 I9L9NQ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NQ CVE-2024-27036 I9L9NP kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NP CVE-2024-27034 I9L9NO kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NO CVE-2024-27028 I9L9O8 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O8 CVE-2023-52649 I9L9O6 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O6 CVE-2024-27051 I9L9O3 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O3 CVE-2023-52651 I9L9O2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9O2 CVE-2024-27057 I9L9NZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NZ CVE-2024-27023 I9L9NY kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9NY CVE-2024-27053 I9L9OG kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OG CVE-2024-27035 I9L9OE kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OE CVE-2024-27027 I9L9OB kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OB CVE-2023-52650 I9L9OA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9OA CVE-2024-27041 I9L9PF kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9L9PF CVE-2023-52640 I9LGAA kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LGAA CVE-2023-35701 I9LHFK sig-bigdata https://gitee.com/src-openeuler/hive/issues/I9LHFK CVE-2022-48672 I9LK4W kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4W CVE-2022-48671 I9LK4U kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4U CVE-2022-48673 I9LK4T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4T CVE-2022-48675 I9LK3T kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK3T CVE-2022-48692 I9LK67 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK67 CVE-2022-48691 I9LK66 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK66 CVE-2022-48693 I9LK64 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK64 CVE-2022-48689 I9LK5X kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK5X CVE-2022-48670 I9LK4Z kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK4Z CVE-2022-48688 I9LK6P kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6P CVE-2022-48686 I9LK6C kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6C CVE-2022-48687 I9LK6B kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6B CVE-2022-48694 I9LK6A kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LK6A CVE-2022-48696 I9LKC4 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKC4 CVE-2022-48698 I9LKC0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKC0 CVE-2022-48700 I9LKBZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKBZ CVE-2022-48695 I9LKDT kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDT CVE-2022-48704 I9LKDS kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDS CVE-2022-48699 I9LKE2 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKE2 CVE-2022-48702 I9LKE1 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKE1 CVE-2022-48697 I9LKE0 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKE0 CVE-2022-48703 I9LKDZ kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDZ CVE-2022-48690 I9LKDV kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDV CVE-2022-48705 I9LKDU kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9LKDU CVE-2024-26938 I9M3F0 11.39 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9M3F0 CVE-2024-27015 I9MNNB 11.87 kernel Kernel https://gitee.com/src-openeuler/kernel/issues/I9MNNB CVE-2024-34517 I9N9ET 13.39 neo4j https://gitee.com/src-openeuler/neo4j/issues/I9N9ET CVE-2024-34397 I9N9EW perl-Glib sig-mate-desktop https://gitee.com/src-openeuler/perl-Glib/issues/I9N9EW CVE-2024-34397 I9N9EV glib2 Base-service https://gitee.com/src-openeuler/glib2/issues/I9N9EV 社区关键组件待修复缺陷: openEuler社区存在无版本里程碑的缺陷,请各个SIG 关注涉及质量等级为L1-L2软件包的缺陷修复情况。 社区提单可参考社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 关键组件待修复缺陷清单(无版本里程碑): I4V9K0 gcc 10.3.0 __libc_vfork符号丢失(i686架构) 2022/2/25 14:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I4V9K0 I4YT2R iscsi登录操作并发sysfs读操作概率导致空指针访问 2022/3/21 15:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I4YT2R I58CJR 删除iptable_filter.ko时出现空指针问题 2022/5/19 20:36 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I58CJR I5C33B OLK-5.10 page owner功能增强 2022/6/13 20:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5C33B I5D9J8 Upgrade to latest release [kernel: 5.10.0 -> 5.17] 2022/6/21 10:01 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5D9J8 I5G321 【openEuler-1.0-LTS】nbd 加载/卸载模组 和 alloc config并发导致 panic 2022/7/8 9:05 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5G321 I5H311 修复CVE-2022-2380 2022/7/14 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5H311 I5I2M8 x86: Improve testing false positive for tst-cpu-features-cpuinfo with bad hardware. 2022/7/21 9:47 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5I2M8 I5OOLB 反复触发i40e网卡sriov增删vf后,iavf_remove触发BUG_ON at drivers/pci/msi.c:397 2022/8/29 20:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5OOLB I5PBRB 注入内存申请故障,i40iw_initialize_dev失败时出现oops复位 2022/9/2 9:56 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5PBRB I5RH8C 内存可靠性分级需求 2022/9/16 16:16 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5RH8C I5V92B openEuler是否有开启CONFIG_AUXILIARY_BUS配置的计划 2022/10/12 11:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5V92B I5VCIJ openEuler如何适配新硬件,请提供适配流程指导 2022/10/12 17:14 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5VCIJ I5WCP1 回合bpftool prog attach/detach命令 2022/10/18 16:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I5WCP1 I6FZWY 主线回合scsi: iscsi_tcp: Fix UAF during logout and login 2023/2/18 11:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6FZWY I6HXB9 kernel.spec中是否会新增打包intel-sst工具 2023/2/27 10:06 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6HXB9 I6MJB4 openssl 3.0 支持TLCP特性 2023/3/13 11:35 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I6MJB4 I6N49D 【openeuler-22.03-LTS-SP】 2023/3/14 20:12 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6N49D I6TQ8W curl命令向hadoop3.2.1 webhdfs put文件失败 2023/4/7 18:02 src-openEuler/curl Networking https://gitee.com/open_euler/dashboard?issue_id=I6TQ8W I6UDV8 Bug in openEuler/gcc (10.3.0) support for ARM SVE openmp 2023/4/10 16:14 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I6UDV8 I6VWNS 主线补丁:udp: skip L4 aggregation for UDP tunnel packets分析 2023/4/15 10:37 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I6VWNS I70VML 指针压缩选项的错误提示内容有误。 2023/5/6 16:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I70VML I71KX8 python3.spec文件中,无效的ifarch语句 2023/5/9 15:00 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I71KX8 I7B6KR kerberos安装缺少krb5-auth-dialog 和 krb5-workstation 2023/6/6 9:51 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I7B6KR I7CKVY peneuler 20.03 LTS arrch64 上安装 libreoffice 7.4.7.2 报错 2023/6/11 22:45 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CKVY I7CWOS Bug in openEuler/gcc (10.3.1) support for ARM SVE under O0 compiler level 2023/6/12 20:51 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7CWOS I7EZAZ 无法在sw_64下编译nodejs 2023/6/20 16:50 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I7EZAZ I7LSWG Upgrade to latest release [gtk2: 2.24.33 2020/12/20 -> 4.11.4 2023/07/03] 2023/7/17 20:50 src-openEuler/gtk2 Desktop https://gitee.com/open_euler/dashboard?issue_id=I7LSWG I8A77R Upgrade to latest release [alsa-lib: 1.2.9 2023/05/04 -> 1.2.10 2023/09/01] 2023/10/23 16:22 src-openEuler/alsa-lib Computing https://gitee.com/open_euler/dashboard?issue_id=I8A77R I8KAVR dnf reinstall kernel 导致grub.conf 本内核项被删除 2023/11/29 10:30 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8KAVR I8ON5A Upgrade to latest release [cronie: 1.6.1 2022/04/25 -> 1.7.0 2023/10/13] 2023/12/15 11:04 src-openEuler/cronie Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON5A I8ON6X Upgrade to latest release [dbus: 1.14.8 2023/06/06 -> 1.15.8 2023/08/21] 2023/12/15 11:06 src-openEuler/dbus Base-service https://gitee.com/open_euler/dashboard?issue_id=I8ON6X I8OOF1 Upgrade to latest release [krb5: 1.21.1 2023/07/10 -> 1.21.2 2023/08/14] 2023/12/15 12:29 src-openEuler/krb5 Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF1 I8OOF5 Upgrade to latest release [libarchive: 3.7.1 2023/07/29 -> 3.7.2 2023/09/11] 2023/12/15 12:31 src-openEuler/libarchive Base-service https://gitee.com/open_euler/dashboard?issue_id=I8OOF5 I8PL8Q Upgrade to latest release [gcc: 12.3.1 -/-/- -> 14 2023/04/17] 2023/12/19 11:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I8PL8Q I8SZWW qemu 4.1 虚拟机热迁移到qemu 6.2失败 2024/1/2 17:01 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8SZWW I8UCFC 鲲鹏920服务器多次重启后系统盘盘符跳变 2024/1/8 11:18 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8UCFC I8VIRN Upgrade to latest release [libcap: 2.69 2023/05/14 -> 20071031 2007/10/31] 2024/1/12 9:17 src-openEuler/libcap sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRN I8VIRQ Upgrade to latest release [libselinux: 3.5 2023/02/23 -> 3.6 2023/12/13] 2024/1/12 9:17 src-openEuler/libselinux sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I8VIRQ I8XTDI rpm宏用$引用可能会出现空值 2024/1/21 22:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I8XTDI I8ZJG1 欧拉系统virt-install 创建虚拟机video类型默认使用qxl 2024/1/29 10:44 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I8ZJG1 I930G8 【24.03 LTS】软件包选型 2024/2/22 19:34 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I930G8 I931BJ 【24.03 LTS】软件包选型 2024/2/22 20:36 src-openEuler/sqlite https://gitee.com/open_euler/dashboard?issue_id=I931BJ I93C47 【24.03 LTS】软件包选型 2024/2/23 17:46 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I93C47 I95DT3 openEuler-22.03-LTS-SP3的6.2.0-88版本何时发布? 2024/3/4 0:39 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I95DT3 I96B4W systemd中缺少文件 2024/3/6 14:53 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I96B4W I96BZU 逻辑卷组修复 2024/3/6 15:36 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I96BZU I97V59 preempt-RT补丁中存在bug,运行2天以上的igh-ethercat时系统高概率死机 2024/3/12 16:09 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I97V59 I9BNUP 使用clang时缺少gnu/stubs-32.h文件 2024/3/26 13:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9BNUP I9C507  gcc在2203版本默认关闭-fcommon选项导致Intel SPR芯片上UnixBench多核整形得分劣化 2024/3/27 18:22 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9C507 I9COZE 【B/Y KV190 -BMC 系统测试】【长稳测试】【uniscan】DC第19次,OS进入紧急模式 2024/3/29 15:27 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9COZE I9CQSL openEuler-22.03-LTS-SP1中自带的i40e网卡驱动,无法虚拟网卡 2024/3/29 16:57 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9CQSL I9DV2U spec文件不同架构分支存在相同构建方式 2024/4/3 11:24 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9DV2U I9FU1M [openEuler-22.03-LTS] libvirt install failed 2024/4/11 15:44 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9FU1M I9FVI3 22.03-LTS-Next分支与22.03-LTS-SP3分支不同步,需要手动同步 2024/4/11 16:57 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9FVI3 I9GV9V qemu-8.2.0-6.oe2403.x86_64.src.rpm 在编译的check阶段执行tests/qtest/bios-tables-test是测试失败 2024/4/15 20:30 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9GV9V I9H2MR 【误解提示】救援模式下,提示用户输入root密码 2024/4/16 14:39 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9H2MR I9H736 Upgrade to latest release [libiscsi: 1.19.0 -> 1.20.0] 2024/4/16 17:40 src-openEuler/libiscsi Storage https://gitee.com/open_euler/dashboard?issue_id=I9H736 I9HBPH mock编译aarch64架构qemu提示ERROR:Include dir /usr/include/openssl does not exist 2024/4/17 10:23 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9HBPH I9J6XR 【OLK 5.10】主线补丁回合:mm/mmap: fix memory leak in mmap_region() 2024/4/24 11:22 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6XR I9J6ZB 【OLK 5.10】主线补丁回合:powerpc/32: Call mmu_mark_initmem_nx() regardless of data block mapping. 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZB I9J6ZO 【OLK 5.10】主线补丁回合:x86/mm/tlb: Revert retpoline avoidance approach 2024/4/24 11:23 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9J6ZO I9JNBG 虚拟机使用ext4文件系统,扩容磁盘后,执行resize2fs扩容文件系统出错 2024/4/25 17:00 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9JNBG I9K3JP gcc 11.0.4 编译报错 cc1plus: internal compiler error: in fail_formatted, at selftest.c:63 2024/4/27 12:12 src-openEuler/gcc Compiler https://gitee.com/open_euler/dashboard?issue_id=I9K3JP I9KDQU 【oe-24.03】执行场景复现脚本报错 2024/4/28 16:10 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9KDQU I9KPI1 [openeuler 24.03] qemu8.2 无法创建uefi虚拟机 2024/4/29 16:35 src-openEuler/qemu https://gitee.com/open_euler/dashboard?issue_id=I9KPI1 I9KYID build error:nothing provides sign-openEuler 2024/4/30 15:21 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9KYID I9MM3F 回合上游社区补丁,补丁数量:3 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3F I9MM3H 回合上游社区补丁,补丁数量:2 2024/5/6 16:39 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9MM3H I9NW26 回合上游社区补丁,补丁数量:1 2024/5/9 16:10 src-openEuler/lvm2 Storage https://gitee.com/open_euler/dashboard?issue_id=I9NW26 I9OUAH 分区里有socket类型文件且有acl属性,在fsck全盘扫描时会误报出extended attributes的reference不对 2024/5/13 14:31 src-openEuler/e2fsprogs Storage https://gitee.com/open_euler/dashboard?issue_id=I9OUAH I9OXPO 【24.03 LTS rc5】在kp920服务器上多种介质安装系统都卡死 2024/5/13 17:28 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9OXPO I9P7JY CVE-2022-2068已经修复 但是未在 changelog中体现 2024/5/14 16:09 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9P7JY I9PDCZ systemctl提示超时 2024/5/15 9:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9PDCZ I9POEK openldap不支持bdb数据库 2024/5/16 9:37 src-openEuler/openldap Networking https://gitee.com/open_euler/dashboard?issue_id=I9POEK I9PSBG libvert: Live migration with the PCIe device is not supported. 2024/5/16 14:13 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9PSBG I9PTEV 【22.03-SP1】安装22.03-SP1 rpm手册 2024/5/16 15:07 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTEV I9PTFW 【22.03-SP1】kernel.spec存在changelog错误规范,编译无法构建 2024/5/16 15:10 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PTFW I9PUIJ 在部分网络配置下,无法持续获取IPv6网关配置信息 2024/5/16 16:10 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9PUIJ I9PVWK 执行perf命令 发生Segmentation fault,生成core文件 2024/5/16 17:29 src-openEuler/kernel Kernel https://gitee.com/open_euler/dashboard?issue_id=I9PVWK I9Q6IC virsh起虚机第一遍能成功,第二遍卡在UEFI的位置 2024/5/17 16:42 src-openEuler/libvirt https://gitee.com/open_euler/dashboard?issue_id=I9Q6IC I9R62D Some APIs of the openssl 3.0.x engine mechanism are changed. As a result, uadk_engine is incompatible. 2024/5/22 10:02 src-openEuler/openssl sig-security-facility https://gitee.com/open_euler/dashboard?issue_id=I9R62D I9R6TX loongarch64缺少abi兼容列表 2024/5/22 10:43 src-openEuler/glibc Computing https://gitee.com/open_euler/dashboard?issue_id=I9R6TX I9R9B0 重启NetworkManager后,使用ifconfig down/up接口,会丢失路由信息 2024/5/22 14:26 src-openEuler/NetworkManager Networking https://gitee.com/open_euler/dashboard?issue_id=I9R9B0 I9RCSD cat/split/dd 访问内存文件时,不能依据文件长度 2024/5/22 17:07 src-openEuler/coreutils Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RCSD I9RMMA [上游补丁回合] 在expat-2.6.0环境check失败 2024/5/23 16:11 src-openEuler/python3 Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RMMA I9RYMC core: use ASSERT_PTR(CAST(u)) everywhere 2024/5/24 16:54 src-openEuler/systemd Base-service https://gitee.com/open_euler/dashboard?issue_id=I9RYMC openEuler 社区指导文档及开放平台链接: openEuler 版本分支维护规范: https://gitee.com/openeuler/release-management/blob/master/openEuler%E7%89%… openEuler release-management 版本分支PR指导: https://gitee.com/openeuler/release-management/blob/master/openEuler%E5%BC%… 社区QA 版本测试提单规范 https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7%89%88%E6%9… 社区QA 测试平台 radiates https://radiatest.openeuler.org < https://radiatest.openeuler.org/ > Dear all, openEuler 22.03 LTS SP4 RC1&ALPHA 版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次RC1版本由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler22.03 LTS SP4 RC1&ALPHA版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验! 已知问题: 1. /etc/os-release和openeuler-release系统文件没有修改next版本 https://gitee.com/src-openeuler/openEuler-repos/issues/I9RWN4?from=project-… 2. /etc/yum.repo.d/ 默认源文件系统也还是next版本 https://gitee.com/src-openeuler/openEuler-release/issues/I9RX4C?from=projec… l openEuler 22.03 LTS SP4版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op… l openEuler 22.03 LTS SP4 ALPHA&RC1 版本下载链接: x86&arm:http://121.36.84.172/dailybuild/EBS-openEuler-22.03-LTS-SP4/rc1_openeuler-2024-05-24-09-16-50/ openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7… l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 22.03 LTS SP4 ALPHA&RC1 版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据; tage Name Begin Time End Time Collect key features 2024/3/1 2024/4/30 版本需求收集 Change Review 1 2024/4/1 2024/4/12 Review 软件包变更(升级/退役/淘汰)SP版本尽可能保持版版本不变 Herited features 2024/4/1 2024/4/30 继承特性合入(Branch前完成合入) Develop 2024/3/1 2024/5/1 新特性开发,合入22.03 LTS Next/SP4 Kernel freezing 2024/5/2 2024/5/10 Branch 22.03 LTS SP4 2024/5/2 2024/5/15 22.03 LTS Next 拉取 22.03 LTS SP4 分支 Build & Alpha 2024/5/15 2024/5/21 新开发特性合入,Alpha版本发布 Test round 1(NOW☺) 2024/5/22 2024/5/28 22.03 LTS SP4 启动集成测试(因基础设施延期2天) Change Review 2 2024/5/22 2024/5/24 发起软件包淘汰评审 Beta version release 2024/5/25 2024/5/28 22.03 LTS SP4 Beta版本发布 Test round 2 2024/5/29 2024/6/4 Change Review 3 2024/5/29 2024/5/31 分支启动冻结,只允许bug fix Test round 3 2024/6/5 2024/6/11 分支冻结,只允许bug fix(跨端午节,预祝开发者端午节快乐) Test round 4 2024/6/12 2024/6/18 Test round 5 2024/6/19 2024/6/25 Release Review 2024/6/20 2024/6/21 版本发布决策/ Go or No Go Release preparation 2024/6/26 2024/6/27 发布前准备阶段,发布件系统梳理 Release 2024/6/28 2024/6/29 社区Release评审通过正式发布 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.03 LTS版本的release plan,将于5月25号12点创建快照,开始构建RC7版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao 发送时间: 2024年5月15日 19:03 收件人: 'dev(a)openeuler.org' <dev(a)openeuler.org>; 'release(a)openeuler.org' <release(a)openeuler.org> 主题: [Release] openeuler 24.03 LTS RC6版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.03 LTS版本的release plan,将于5月18号12点创建快照,开始构建RC6版本,此时间点之后合入PR默认不带入版本! 发件人: yangchaohao <yangchaohao(a)huawei.com<mailto:[email protected]>> 发送时间: 2024年5月9日 20:09 收件人: dev(a)openeuler.org<mailto:[email protected]>; release(a)openeuler.org<mailto:[email protected]> 主题: [Release] openeuler 24.03 LTS RC5版本构建通知 各位openeuler社区的maintainer、 committer和contributor们好: 社区CICD sig基于release sig制定openeuler 24.03 LTS版本的release plan,将于5月11号12点创建快照,开始构建RC5版本,此时间点之后合入PR默认不带入版本! ________________________________ 杨超豪 Yang Chaohao Email:yangchaohao(a)huawei.com<mailto:[email protected]> 会议主题:bigdata SIG例会 会议链接:https://us06web.zoom.us/j/87924899278?pwd=z2vHON8tNF2cdxM76GR5RiL8qYwbaU.1 会议纪要:https://etherpad.openeuler.org/p/bigdata-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! bigdata invites you to attend the Zoom conference(auto recording) will be held at 2024-05-23 16:00, The subject of the conference is bigdata SIG例会, You can join the meeting at https://us06web.zoom.us/j/87924899278?pwd=z2vHON8tNF2cdxM76GR5RiL8qYwbaU.1 . Add topics at https://etherpad.openeuler.org/p/bigdata-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/8OF3CDJG25oh 会议纪要:https://etherpad.openeuler.org/p/sig-Arm-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-Arm invites you to attend the Tencent conference(auto recording) will be held at 2024-05-23 16:00, The subject of the conference is Arm SIG双周例会, You can join the meeting at https://meeting.tencent.com/dm/8OF3CDJG25oh . Add topics at https://etherpad.openeuler.org/p/sig-Arm-meetings . More information: https://www.openeuler.org/en/ 2. 议题征集中(新增议题可回复本邮件申报,也可直接填写至会议看板) 会议链接:https://meeting.huaweicloud.com:36443/#/j/969333120 会议纪要:https://etherpad.openeuler.org/p/Kernel-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Kernel invites you to attend the WeLink conference(auto recording) will be held at 2024-05-24 14:00, The subject of the conference is openEuler Kernel SIG双周例会, Summary: 1. 进展update 2. 议题征集中(新增议题可回复本邮件申报,也可直接填写至会议看板) You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/969333120 . Add topics at https://etherpad.openeuler.org/p/Kernel-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.tencent.com/dm/wdenAv1j41N2 会议纪要:https://etherpad.openeuler.org/p/sig-K8sDistro-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-K8sDistro invites you to attend the Tencent conference(auto recording) will be held at 2024-05-23 10:00, The subject of the conference is sig-K8s-Distro例会, Summary: 1. NKD项目新增committer。 李剑 2. sig组maintainer与committer 机制讨论。 杜奕威 You can join the meeting at https://meeting.tencent.com/dm/wdenAv1j41N2 . Add topics at https://etherpad.openeuler.org/p/sig-K8sDistro-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/963618034 会议纪要:https://etherpad.openeuler.org/p/Desktop-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Desktop invites you to attend the WeLink conference(auto recording) will be held at 2024-05-24 15:00, The subject of the conference is desktop 例会, Summary: 1)208所参与desktop部分软件包的维护 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/963618034 . Add topics at https://etherpad.openeuler.org/p/Desktop-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/985242276 会议纪要:https://etherpad.openeuler.org/p/sig-QA-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-QA invites you to attend the WeLink conference will be held at 2024-05-22 14:15, The subject of the conference is qa sig例会, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/985242276 . Add topics at https://etherpad.openeuler.org/p/sig-QA-meetings . More information: https://www.openeuler.org/en/ 1. SIG maintainer 刷新 2. openEuler 24.03 LTS W/A 版本开发情况对齐 3. openEuler 22.03 LTS SP4 选型及开发情况对齐 会议链接:https://us06web.zoom.us/j/88254900429?pwd=HMjYIjj0IYkj0katEPZtBMXU8EAu4Y.1 会议纪要:https://etherpad.openeuler.org/p/sig-openstack-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-openstack invites you to attend the Zoom conference(auto recording) will be held at 2024-05-22 15:00, The subject of the conference is OpenStack SIG 月度例会, Summary: 1. SIG maintainer 刷新 2. openEuler 24.03 LTS W/A 版本开发情况对齐 3. openEuler 22.03 LTS SP4 选型及开发情况对齐 You can join the meeting at https://us06web.zoom.us/j/88254900429?pwd=HMjYIjj0IYkj0katEPZtBMXU8EAu4Y.1 . Add topics at https://etherpad.openeuler.org/p/sig-openstack-meetings . More information: https://www.openeuler.org/en/ Dear all, openEuler 24.03 LTS RC6版本每日构建可全量完整构建通过,每日AT验证无阻塞问题验证通过。社区各sig组及用户可基于该版本开展功能验证、体验,QA sig组请基于该版本开展软件包验证适配。 本次RC6版本继续由EulerMaker构建系统统一编译构建,社区开发者可继续按需使用。 各个SIG组可基于该版本开展组件自验证及试用,社区一起协作支撑openEuler 24.03 LTS版本issue发现和定位修复,您发现和定位修复每一个issue不仅可以解决您使用openEuler LTS版本的问题点,更可以帮助社区一起持续优化用户的体验! •版本发布会通知:6月6日在北京举办openeuler 24.03 LTS发布会,版本发布评审同步延期到6月6日(对release-plan同步变更) l openEuler 24.03 LTS 版本release plan&特性清单公示链接:https://gitee.com/openeuler/release-management/blob/master/op… l openEuler 24.03 LTS RC6版本下载链接: x86&arm:http://121.36.84.172/dailybuild/EBS-openEuler-24.03-LTS/rc6_openeuler-2024-05-21-08-55-09/ risc-v: https://eulermaker.compass-ci.openeuler.openatom.cn/api/ems3/repositories/o… ppc: https://eulermaker.compass-ci.openeuler.openatom.cn/api/ems3/repositories/o… LoongArch : https://eulermaker.compass-ci.openeuler.openatom.cn/api/ems3/repositories/o… l openEuler 版本缺陷管理规范链接:https://gitee.com/openeuler/QA/blob/master/%E7%A4%BE%E5%8C%BA%E7… l openEuler EulerMaker构建系统:https://eulermaker.compass-ci.openeuler.openatom.cn/ l openEuler 24.03 LTS RC5版本自验证进展与质量结果同步方式: 建议各sig组及社区用户均可以在QA-sig下以ISSUE方式同步自验证进展和自验证结果,您的自验证结果将是release版本质量评估的充分信息依据; Stage Name Begin Time End Time Collect key features 2023/12/8 2024/1/30 版本需求收集 Change Review 1 2024/1/16 2024/2/10 Review 软件包变更(升级/退役/淘汰) Herited features 2024/1/30 2024/2/29 继承特性合入 Develop 2023/12/1 2024/2/29 新特性开发,合入master;KABI预留,白名单制定及公示 Kernel freezing 2024/3/1 2024/3/10 Branch 24.03 LTS 2024/3/11 2024/3/20 master 拉取24.03 LTS Next及24.03 LTS分支 Branch 24.03 LTS mass rebuild 2024/3/21 2024/3/26 新分支大规模构建 Build & Alpha 2024/3/21 2024/3/30 新开发特性合入,Alpha版本发布 Test round 1 2024/3/31 2024/4/8 24.03 LTS 启动集成测试 Change Review 2 时间不变与RC3合并 2024/4/7 2024/4/9 发起需求变更,软件包淘汰评审 Beta version release时间不变与RC3合并 2024/4/3 2024/4/9 24.03 LTS Beta版本发布 Test round 2 2024/4/9 2024/4/15 模块级别测试 Change Review 3 2024/4/27 2024/4/29 发起需求变更,软件包淘汰评审 Test round 3 2024/4/16 2024/4/30 Test round 4 2024/5/6 2024/5/12 回归测试,分支启动冻结,只允许bug fix Test round 5 2024/5/13 2024/5/19 回归测试,分支冻结,只允许bug fix Test round 6 (NOW☺) 2024/5/20 2024/5/26 Test round 7(预留) 2024/5/27 2024/5/29 回归测试(因Relase新增一轮回归测试) Release Review 2024/5/29 2024/5/31 版本发布决策/ Go or No Go Release preparation 2024/5/31 2024/6/5 发布前准备阶段,发布件系统梳理 Release 2024/6/6 2024/6/6 社区Release评审通过正式发布(因6/6版本发布meetup,发布时间从5/31修改成6/6) 1. systemd拆包问题评审 会议链接:https://us06web.zoom.us/j/83133785400?pwd=OSI6POVXFKeLZyeY2F3X7uMvBX7cit.1 会议纪要:https://etherpad.openeuler.org/p/Base-service-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! Base-service invites you to attend the Zoom conference will be held at 2024-05-22 16:00, The subject of the conference is sig-baseservice例会, Summary: 欢迎申报其他议题。 1. systemd拆包问题评审 You can join the meeting at https://us06web.zoom.us/j/83133785400?pwd=OSI6POVXFKeLZyeY2F3X7uMvBX7cit.1 . Add topics at https://etherpad.openeuler.org/p/Base-service-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/969395509 会议纪要:https://etherpad.openeuler.org/p/sig-SDS-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-SDS invites you to attend the WeLink conference(auto recording) will be held at 2024-05-21 10:00, The subject of the conference is SIG SDS双周例会, Summary: 1,社区需求进展 You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/969395509 . Add topics at https://etherpad.openeuler.org/p/sig-SDS-meetings . More information: https://www.openeuler.org/en/ 会议链接:https://meeting.huaweicloud.com:36443/#/j/963977409 会议纪要:https://etherpad.openeuler.org/p/ai-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! ai invites you to attend the WeLink conference(auto recording) will be held at 2024-05-21 10:00, The subject of the conference is Ominix Demo for openEuler, You can join the meeting at https://meeting.huaweicloud.com:36443/#/j/963977409 . Add topics at https://etherpad.openeuler.org/p/ai-meetings . More information: https://www.openeuler.org/en/ Hi,老师们~ 🎉 OpenInfra 亚洲峰会与 OCP 亚太地区峰会将在2024年9月3-4日在韩国水原召开。诚邀老师们申报议题,展现openEuler技术能力、技术进展,与全球开发者交流! 请老师们申报议题之后,记得同步给我,感谢!! 议题申报(DDL:5/29): https://openinfrafoundation.formstack.com/forms/openinfra_asia_summit_2024 申报后,请在这里同步哦: https://shimo.im/forms/XKq42W5J97ipvEAN/fill OpenInfra 亚洲峰会活动介绍: https://2024.openinfraasia.org/ 欢迎大家主动申报议题~ 会议链接:https://us06web.zoom.us/j/82746198331?pwd=gLfqXd6M5Gk3oc8xcMTduXRlytJtht.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-05-24 15:00, The subject of the conference is sig-intelligence双周例会, Summary: sig-intelligence首次双周例会 sig-intelligence介绍及EulerCopilot进展同步 首次线下meetup开展方案讨论 欢迎大家主动申报议题~ You can join the meeting at https://us06web.zoom.us/j/82746198331?pwd=gLfqXd6M5Gk3oc8xcMTduXRlytJtht.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/ 欢迎大家主动申报议题~ 会议链接:https://us06web.zoom.us/j/83501490626?pwd=zlakDIq3bwX2iZFVPbYjDa2HepqYaz.1 会议纪要:https://etherpad.openeuler.org/p/sig-intelligence-meetings 更多资讯尽在:https://www.openeuler.org/zh/ Hello! sig-intelligence invites you to attend the Zoom conference(auto recording) will be held at 2024-05-24 15:00, The subject of the conference is sig-intelligence双周例会, Summary: sig-intelligence首次双周例会 sig-intelligence介绍及EulerCopilot进展同步 首次线下meetup开展方案讨论 欢迎大家主动申报议题~ You can join the meeting at https://us06web.zoom.us/j/83501490626?pwd=zlakDIq3bwX2iZFVPbYjDa2HepqYaz.1 . Add topics at https://etherpad.openeuler.org/p/sig-intelligence-meetings . More information: https://www.openeuler.org/en/