108 Star 72 Fork 299

src-openEuler/kernel

CVE-2025-39735

Doing
CVE和安全问题 owner
Opened this issue  
2025-04-19 00:01

一、漏洞信息
漏洞编号:CVE-2025-39735
漏洞归属组件:kernel
漏洞归属的版本:4.19.140,4.19.194,4.19.90,5.10.0,6.1.19,6.4.0,6.6.0
CVSS V3.0分值:
BaseScore:7.1 High
Vector:CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
漏洞简述:
In the Linux kernel, the following vulnerability has been resolved:jfs: fix slab-out-of-bounds read in ea_get()During the size_check label in ea_get(), the code checks if the extendedattribute list (xattr) size matches ea_size. If not, it logs ea_get: invalid extended attribute and calls print_hex_dump().Here, EALIST_SIZE(ea_buf->xattr) returns 4110417968, which exceedsINT_MAX (2,147,483,647). Then ea_size is clamped: int size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf->xattr));Although clamp_t aims to bound ea_size between 0 and 4110417968, the upperlimit is treated as an int, causing an overflow above 2^31 - 1. This leads size to wrap around and become negative (-184549328).The size is then passed to print_hex_dump() (called len inprint_hex_dump()), it is passed as type size_t (an unsignedtype), this is then stored inside a variable called int remaining , which is then assigned to int linelen whichis then passed to hex_dump_to_buffer(). In print_hex_dump()the for loop, iterates through 0 to len-1, where len is18446744073525002176, calling hex_dump_to_buffer()on each iteration: for (i = 0; i < len; i += rowsize) { linelen = min(remaining, rowsize); remaining -= rowsize; hex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize, linebuf, sizeof(linebuf), ascii); ... }The expected stopping condition (i < len) is effectively brokensince len is corrupted and very large. This eventually leads tothe ptr+i being passed to hex_dump_to_buffer() to get closerto the end of the actual bounds of ptr , eventually an out ofbounds access is done in hex_dump_to_buffer() in the followingfor loop: for (j = 0; j < len; j++) { if (linebuflen < lx + 2) goto overflow2; ch = ptr[j]; ... }To fix this we should validate EALIST_SIZE(ea_buf->xattr) before it is utilised.
漏洞公开时间:2025-04-18 15:15:44
漏洞创建时间:2025-04-19 00:01:45
漏洞详情参考链接:
https://nvd.nist.gov/vuln/detail/CVE-2025-39735

更多参考(点击展开)
参考来源 参考链接 来源链接
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab
416baaa9-dc9f-4396-8d5f-8c081fb06d67 https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37
suse_bugzilla http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2025-39735 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/pub/scm/linux/security/vulns.git/plain/cve/published/2025/CVE-2025-39735.mbox https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://bugzilla.redhat.com/show_bug.cgi?id=2360930 https://bugzilla.suse.com/show_bug.cgi?id=1241625
suse_bugzilla https://www.cve.org/CVERecord?id=CVE-2025-39735 https://bugzilla.suse.com/show_bug.cgi?id=1241625
redhat_bugzilla https://lore.kernel.org/linux-cve-announce/2025041820-CVE-2025-39735-41c8@gregkh/T https://bugzilla.redhat.com/show_bug.cgi?id=2360930
anolis https://anas.openanolis.cn/cves/detail/CVE-2025-39735
mageia http://advisories.mageia.org/MGASA-2025-0142.html
osv https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652 https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1 https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3 https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab https://osv.dev/vulnerability/CVE-2025-39735
osv https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37 https://osv.dev/vulnerability/CVE-2025-39735
osv https://security-tracker.debian.org/tracker/CVE-2025-39735 https://osv.dev/vulnerability/CVE-2025-39735

漏洞分析指导链接:
https://gitee.com/openeuler/cve-manager/blob/master/cve-vulner-manager/doc/md/manual.md
漏洞数据来源:
openBrain开源漏洞感知系统
漏洞补丁信息:

详情(点击展开)
影响的包 修复版本 修复补丁 问题引入补丁 来源
https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652 nvd
https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d nvd
https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1 nvd
https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb nvd
https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3 nvd
https://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f nvd
https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f nvd
https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab nvd
https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37 nvd
linux_kernel 5.4.292 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=3d6fd5b9c6acbc005e53d0211c7381f566babec1 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 5.10.236 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=50afcee7011155933d8d5e8832f52eeee018cfd3 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 5.15.180 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=78c9cbde8880ec02d864c166bcb4fe989ce1d95f https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.1.134 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=46e2c031aa59ea65128991cbca474bd5c0c2ecdb https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.6.87 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=a8c31808925b11393a6601f534bb63bac5366bab https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.12.23 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=0beddc2a3f9b9cf7d8887973041e36c2d0fa3652 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.13.11 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=16d3d36436492aa248b2d8045e75585ebcc2f34d https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.14.2 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=5263822558a8a7c0d0248d5679c2dcf4d5cda61f https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves
linux_kernel 6.15-rc1 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=fdf480da5837c23b146c4743c18de97202fcab37 https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git/commit/?id=6e39b681d1eb16f408493bf5023788b57f68998c linuxkernelcves

二、漏洞分析结构反馈
影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:jfs: fix slab-out-of-bounds read in ea_get()During the "size_check" label in ea_get(), the code checks if the extendedattribute list (xattr) size matches ea_size. If not, it logs"ea_get: invalid extended attribute" and calls print_hex_dump().Here, EALIST_SIZE(ea_buf->xattr) returns 4110417968, which exceedsINT_MAX (2,147,483,647). Then ea_size is clamped:int size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf->xattr));Although clamp_t aims to bound ea_size between 0 and 4110417968, the upperlimit is treated as an int, causing an overflow above 2^31 - 1. This leads"size" to wrap around and become negative (-184549328).The "size" is then passed to print_hex_dump() (called "len" inprint_hex_dump()), it is passed as type size_t (an unsignedtype), this is then stored inside a variable called"int remaining", which is then assigned to "int linelen" whichis then passed to hex_dump_to_buffer(). In print_hex_dump()the for loop, iterates through 0 to len-1, where len is18446744073525002176, calling hex_dump_to_buffer()on each iteration:for (i = 0; i < len; i += rowsize) {linelen = min(remaining, rowsize);remaining -= rowsize;hex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize, linebuf, sizeof(linebuf), ascii);...}The expected stopping condition (i < len) is effectively brokensince len is corrupted and very large. This eventually leads tothe "ptr+i" being passed to hex_dump_to_buffer() to get closerto the end of the actual bounds of "ptr", eventually an out ofbounds access is done in hex_dump_to_buffer() in the followingfor loop:for (j = 0; j < len; j++) {if (linebuflen < lx + 2)goto overflow2;ch = ptr[j];...}To fix this we should validate "EALIST_SIZE(ea_buf->xattr)"before it is utilised.The Linux kernel CVE team has assigned CVE-2025-39735 to this issue.
openEuler评分:
3.9
Vector:CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L
受影响版本排查(受影响/不受影响):
1.openEuler-24.03-LTS(6.6.0):受影响
2.openEuler-24.03-LTS-SP1(6.6.0):受影响
3.openEuler-24.03-LTS-SP2(6.6.0):受影响
4.master(6.6.0):不受影响
5.openEuler-20.03-LTS-SP4(4.19.90):不受影响
6.openEuler-22.03-LTS-SP3(5.10.0):不受影响
7.openEuler-22.03-LTS-SP4(5.10.0):不受影响
8.openEuler-24.03-LTS-Next(6.6.0):不受影响

修复是否涉及abi变化(是/否):
1.master(6.6.0):否
2.openEuler-20.03-LTS-SP4(4.19.90):否
3.openEuler-22.03-LTS-SP3(5.10.0):否
4.openEuler-22.03-LTS-SP4(5.10.0):否
5.openEuler-24.03-LTS(6.6.0):否
6.openEuler-24.03-LTS-Next(6.6.0):否
7.openEuler-24.03-LTS-SP1(6.6.0):否
8.openEuler-24.03-LTS-SP2(6.6.0):否

原因说明:
1.openEuler-24.03-LTS(6.6.0):正常修复
2.openEuler-24.03-LTS-SP1(6.6.0):正常修复
3.openEuler-24.03-LTS-SP2(6.6.0):正常修复
4.master(6.6.0):不受影响-漏洞代码不能被攻击者触发
5.openEuler-24.03-LTS-Next(6.6.0):不受影响-漏洞代码不能被攻击者触发
6.openEuler-20.03-LTS-SP4(4.19.90):不受影响-漏洞代码不存在
7.openEuler-22.03-LTS-SP3(5.10.0):不受影响-漏洞代码不存在
8.openEuler-22.03-LTS-SP4(5.10.0):不受影响-漏洞代码不存在

Comments (5)

openeuler-ci-bot createdCVE和安全问题 2 months ago
openeuler-ci-bot added
 
CVE/UNFIXED
label
2 months ago
Expand operation logs

Hi openeuler-ci-bot, welcome to the openEuler Community.
I'm the Bot here serving you. You can find the instructions on how to interact with me at Here.
If you have any questions, please contact the SIG: Kernel, and any of the maintainers.

openeuler-ci-bot added
 
sig/Kernel
label
2 months ago
参考网址 关联pr 状态 补丁链接
https://nvd.nist.gov/vuln/detail/CVE-2025-39735NoneNonehttps://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f
https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37
https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab
https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652
https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3
https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1
https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d
https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f
https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb
https://ubuntu.com/security/CVE-2025-39735
https://www.opencve.io/cve/CVE-2025-39735NoneNonehttps://git.kernel.org/stable/c/5263822558a8a7c0d0248d5679c2dcf4d5cda61f
https://git.kernel.org/stable/c/fdf480da5837c23b146c4743c18de97202fcab37
https://git.kernel.org/stable/c/a8c31808925b11393a6601f534bb63bac5366bab
https://git.kernel.org/stable/c/0beddc2a3f9b9cf7d8887973041e36c2d0fa3652
https://git.kernel.org/stable/c/50afcee7011155933d8d5e8832f52eeee018cfd3
https://git.kernel.org/stable/c/3d6fd5b9c6acbc005e53d0211c7381f566babec1
https://git.kernel.org/stable/c/16d3d36436492aa248b2d8045e75585ebcc2f34d
https://git.kernel.org/stable/c/78c9cbde8880ec02d864c166bcb4fe989ce1d95f
https://git.kernel.org/stable/c/46e2c031aa59ea65128991cbca474bd5c0c2ecdb
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2025-39735
https://security-tracker.debian.org/tracker/CVE-2025-39735NoneNonehttps://git.kernel.org/linus/fdf480da5837c23b146c4743c18de97202fcab37
http://www.cnnvd.org.cn/web/vulnerability/queryLds.tag?qcvCnnvdid=CVE-2025-39735

说明:补丁链接仅供初步排查参考,实际可用性请人工再次确认,补丁下载验证可使用CVE补丁工具
若补丁不准确,烦请在此issue下评论 '/report-patch 参考网址 补丁链接1,补丁链接2' 反馈正确信息,便于我们不断优化工具,不胜感激。
如 /report-patch https://security-tracker.debian.org/tracker/CVE-2021-3997 https://github.com/systemd/systemd/commit/5b1cf7a9be37e20133c0208005274ce4a5b5c6a1

openeuler-ci-bot changed description 2 months ago
openeuler-ci-bot changed description 2 months ago
openeuler-ci-bot set assignee to CTC-Xibo.Wang a month ago
openeuler-ci-bot changed description a month ago

CVE-2025-39735

影响性分析说明:
In the Linux kernel, the following vulnerability has been resolved:

jfs: fix slab-out-of-bounds read in ea_get()

During the "size_check" label in ea_get(), the code checks if the extended
attribute list (xattr) size matches ea_size. If not, it logs
"ea_get: invalid extended attribute" and calls print_hex_dump().

Here, EALIST_SIZE(ea_buf->xattr) returns 4110417968, which exceeds
INT_MAX (2,147,483,647). Then ea_size is clamped:

int size = clamp_t(int, ea_size, 0, EALIST_SIZE(ea_buf-&gt;xattr));

Although clamp_t aims to bound ea_size between 0 and 4110417968, the upper
limit is treated as an int, causing an overflow above 2^31 - 1. This leads
"size" to wrap around and become negative (-184549328).

The "size" is then passed to print_hex_dump() (called "len" in
print_hex_dump()), it is passed as type size_t (an unsigned
type), this is then stored inside a variable called
"int remaining", which is then assigned to "int linelen" which
is then passed to hex_dump_to_buffer(). In print_hex_dump()
the for loop, iterates through 0 to len-1, where len is
18446744073525002176, calling hex_dump_to_buffer()
on each iteration:

for (i = 0; i &lt; len; i += rowsize) {
	linelen = min(remaining, rowsize);
	remaining -= rowsize;

	hex_dump_to_buffer(ptr + i, linelen, rowsize, groupsize,
			   linebuf, sizeof(linebuf), ascii);

	...
}

The expected stopping condition (i < len) is effectively broken
since len is corrupted and very large. This eventually leads to
the "ptr+i" being passed to hex_dump_to_buffer() to get closer
to the end of the actual bounds of "ptr", eventually an out of
bounds access is done in hex_dump_to_buffer() in the following
for loop:

for (j = 0; j &lt; len; j++) {
		if (linebuflen &lt; lx + 2)
			goto overflow2;
		ch = ptr[j];
	...
}

To fix this we should validate "EALIST_SIZE(ea_buf->xattr)"
before it is utilised.

The Linux kernel CVE team has assigned CVE-2025-39735 to this issue.

openEuler评分:(评分和向量)
3.9
AV:L/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L

受影响版本排查(受影响/不受影响):
1.master(6.1.0):不受影响
2.openEuler-20.03-LTS-SP4:不受影响
3.openEuler-22.03-LTS-SP3:不受影响
4.openEuler-22.03-LTS-SP4:不受影响
5.openEuler-24.03-LTS:受影响
6.openEuler-24.03-LTS-Next:不受影响
7.openEuler-24.03-LTS-SP1:受影响
8.openEuler-24.03-LTS-SP2:受影响

修复是否涉及abi变化(是/否):
1.master(6.1.0):否
2.openEuler-20.03-LTS-SP4:否
3.openEuler-22.03-LTS-SP3:否
4.openEuler-22.03-LTS-SP4:否
5.openEuler-24.03-LTS:否
6.openEuler-24.03-LTS-Next:否
7.openEuler-24.03-LTS-SP1:否
8.openEuler-24.03-LTS-SP2:否

原因说明:
1.master(23.08.5):不受影响-漏洞代码不能被攻击者触发
2.openEuler-20.03-LTS-SP4:不受影响-漏洞代码不存在
3.openEuler-22.03-LTS-SP3:不受影响-漏洞代码不存在
4.openEuler-22.03-LTS-SP4:不受影响-漏洞代码不存在
5.openEuler-24.03-LTS:正常修复
6.openEuler-24.03-LTS-Next:不受影响-漏洞代码不能被攻击者触发
7.openEuler-24.03-LTS-SP1:正常修复
8.openEuler-24.03-LTS-SP2:正常修复

openeuler-ci-bot changed description a month ago
openeuler-ci-bot changed issue state from 待办的 to 进行中 a month ago
openeuler-ci-bot changed description a month ago
openeuler-ci-bot changed description a month ago
openeuler-ci-bot set start time to 2025-04-19 a month ago
openeuler-ci-bot set deadline to 2025-05-19 a month ago
openeuler-ci-bot set priority to Main a month ago
openeuler-ci-bot changed description a month ago
openeuler-ci-bot changed description 17 days ago
openeuler-ci-bot changed description 14 days ago
openeuler-ci-bot changed description 10 days ago

Sign in to comment

Status
Assignees
Projects
Pull Requests
Successfully merging a pull request will close this issue.
Duration (hours)
Planed to start   -   Planed to end
-
Top level
Priority
Milestones
Branches
参与者(2)
5329419 openeuler ci bot 1632792936 hulk-robot-zhixiuzhou
1
https://gitee.com/src-openeuler/kernel.git
git@gitee.com:src-openeuler/kernel.git
src-openeuler
kernel
kernel

Search