Bug 33401 - xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-9], CVE-2024-3635[07]
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7...
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 9
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL:
Whiteboard: MGA9-64-OK
Keywords: advisory, validated_update
Depends on:
Blocks:
 
Reported: 2024-07-16 14:10 CEST by Nicolas Salguero
Modified: 2025-11-09 08:53 CET (History)
3 users (show)

See Also:
Source RPM: xen-4.17.4-1.mga9.src.rpm
CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464, CVE-2025-27465, CVE-2024-36350, CVE-2024-36357
Status comment:


Attachments
Test for xen (8.85 KB, text/plain)
2025-11-08 21:29 CET, katnatek
Details

Nicolas Salguero 2024-07-16 14:11:32 CEST

CVE: (none) => CVE-2024-31143, CVE-2024-31144
Whiteboard: (none) => MGA9TOO
Source RPM: (none) => xen-4.18.0-5.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm

Comment 1 Lewis Smith 2024-07-17 21:45:32 CEST
"xsa458.patch"
https://www.openwall.com/lists/oss-security/2024/07/16/3/1

"xsa459-xen-api.patch"
https://www.openwall.com/lists/oss-security/2024/07/16/4/1
"xsa459-xsconsole.patch"
https://www.openwall.com/lists/oss-security/2024/07/16/4/2

It looks as if you do xen, Nicolas; so handing this to you.

Assignee: bugsquad => nicolas.salguero

Nicolas Salguero 2024-07-18 09:06:13 CEST

Assignee: nicolas.salguero => ghibomgx

Comment 2 Nicolas Salguero 2024-09-02 12:03:11 CEST
CVE-2024-3114[56] were announced here:
https://openwall.com/lists/oss-security/2024/08/14/2
https://openwall.com/lists/oss-security/2024/08/14/3

CVE: CVE-2024-31143, CVE-2024-31144 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146
Summary: xen new security issues CVE-2024-3114[34] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56]

Comment 3 Nicolas Salguero 2024-09-26 13:49:26 CEST
CVE-2024-45817 was announced here:
https://www.openwall.com/lists/oss-security/2024/09/24/1

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-45817

Comment 4 Nicolas Salguero 2024-11-14 09:18:22 CET
CVE-2024-45818 was announced here:
https://www.openwall.com/lists/oss-security/2024/11/12/2

CVE-2024-45819 was announced here:
https://www.openwall.com/lists/oss-security/2024/11/12/1

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-45817 => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9]

Comment 5 Giuseppe Ghibò 2024-11-14 12:14:40 CET
For mga9 there is xen 4.17.5 (see https://xenbits.xen.org/gitweb/?p=xen.git;a=summary), does that include all the fixes?
Comment 6 Giuseppe Ghibò 2024-11-14 12:15:13 CET
(In reply to Giuseppe Ghibò from comment #5)
> For mga9 there is xen 4.17.5 (see
> https://xenbits.xen.org/gitweb/?p=xen.git;a=summary), does that include all
> the fixes?

"There is", meaning that "it's available upstream", not that has been packaged.
Comment 7 Nicolas Salguero 2024-12-18 15:54:18 CET
CVE-2024-53240 was announced here:
https://www.openwall.com/lists/oss-security/2024/12/17/1

CVE-2024-53241 was announced here:
https://www.openwall.com/lists/oss-security/2024/12/17/2

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01]

Comment 8 Nicolas Salguero 2025-02-28 08:52:50 CET
CVE-2025-1713 was announced here:
https://openwall.com/lists/oss-security/2025/02/27/1

Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713
CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713

Comment 9 Nicolas Salguero 2025-05-13 10:18:27 CEST
CVE-2024-28956 was announced here:
https://www.openwall.com/lists/oss-security/2025/05/12/4
https://www.openwall.com/lists/oss-security/2025/05/12/5

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713 => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956

Comment 10 Nicolas Salguero 2025-05-23 09:16:22 CEST
openSUSE has issued an advisory on May 21 for CVE-2024-28956:
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KEACKX57LEHS2YKZ4PO5DYNOQRGQSDO2/
Comment 11 Nicolas Salguero 2025-05-28 10:32:33 CEST
CVE-2025-2746[2-4] were announced here:
https://www.openwall.com/lists/oss-security/2025/05/27/1

Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956 => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4]
CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464

Comment 12 Nicolas Salguero 2025-07-02 09:55:43 CEST
CVE-2025-27465 was announced here:
https://www.openwall.com/lists/oss-security/2025/07/01/1

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464, CVE-2025-27465
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-27465
Source RPM: xen-4.18.0-5.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm => xen-4.19.2-1.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm

Comment 13 Nicolas Salguero 2025-07-09 08:47:16 CEST
CVE-2024-3635[07] were announced here:
https://www.openwall.com/lists/oss-security/2025/07/08/2

CVE: CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464, CVE-2025-27465 => CVE-2024-31143, CVE-2024-31144, CVE-2024-31145, CVE-2024-31146, CVE-2024-45817, CVE-2024-45818, CVE-2024-45819, CVE-2024-53240, CVE-2024-53241, CVE-2025-1713, CVE-2024-28956, CVE-2025-27462, CVE-2025-27463, CVE-2025-27464, CVE-2025-27465, CVE-2024-36350, CVE-2024-36357
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-27465 => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-27465, CVE-2024-3635[07]

Comment 14 Nicolas Salguero 2025-09-01 11:25:24 CEST
Another reference for CVE-2024-3635[07]:
https://www.openwall.com/lists/oss-security/2025/08/28/2
Comment 15 Nicolas Salguero 2025-09-11 13:54:40 CEST
CVE-2025-27466, CVE-2025-58142, CVE-2025-58143: https://www.openwall.com/lists/oss-security/2025/09/09/1
CVE-2025-58144, CVE-2025-58145: https://www.openwall.com/lists/oss-security/2025/09/09/2
CVE-2025-58146: https://www.openwall.com/lists/oss-security/2025/09/09/3

Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-27465, CVE-2024-3635[07] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-6]

Comment 16 Nicolas Salguero 2025-10-27 11:45:18 CET
CVE-2025-58147, CVE-2025-58148: https://www.openwall.com/lists/oss-security/2025/10/21/1

CVE-2025-58149: https://www.openwall.com/lists/oss-security/2025/10/24/1

Source RPM: xen-4.19.2-1.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm => xen-4.20.1-1.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm
Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-6] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-9]

Comment 17 Nicolas Salguero 2025-11-05 14:47:17 CET
CVE-2024-36350 and CVE-2024-36357: https://www.openwall.com/lists/oss-security/2025/11/05/4
Nicolas Salguero 2025-11-05 14:48:26 CET

Summary: xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-9] => xen new security issues CVE-2024-3114[34], CVE-2024-3114[56], CVE-2024-4581[7-9], CVE-2024-5324[01], CVE-2025-1713, CVE-2024-28956, CVE-2025-2746[2-4], CVE-2025-2746[56], CVE-2024-3635[07], CVE-2025-5814[2-9], CVE-2024-3635[07]

Comment 18 Nicolas Salguero 2025-11-07 12:06:31 CET
Suggested advisory:
========================

The updated packages fix security vulnerabilities:

Double unlock in x86 guest IRQ handling. (CVE-2024-31143)

Xapi: Metadata injection attack against backup/restore functionality. (CVE-2024-31144)

Error handling in x86 IOMMU identity mapping. (CVE-2024-31145)

PCI device pass-through with shared resources. (CVE-2024-31146)

x86: Deadlock in vlapic_error(). (CVE-2024-45817)

Deadlock in x86 HVM standard VGA handling. (CVE-2024-45818)

libxl leaks data to PVH guests via ACPI tables. (CVE-2024-45819)

Backend can crash Linux netfront. (CVE-2024-53240)

Xen hypercall page unsafe against speculative attacks. (CVE-2024-53241)

Deadlock potential with VT-d and legacy PCI device pass-through. (CVE-2025-1713)

x86: Indirect Target Selection. (CVE-2024-28956)

x86: Incorrect stubs exception handling for flags recovery. (CVE-2025-27465)

TSA-SQ (TSA in the Store Queues). (CVE-2024-36350)

TSA-L1 (TSA in the L1 data cache). (CVE-2024-36357)

A NULL pointer dereference in the updating of the reference TSC area. (CVE-2025-27466)

A NULL pointer dereference by assuming the SIM page is mapped when a synthetic timer message has to be delivered. (CVE-2025-58142)

A race in the mapping of the reference TSC page, where a guest can get Xen to free a page while still present in the guest physical to machine (p2m) page tables. (CVE-2025-58143)

An assertion is wrong there, where the case actually needs handling.  A NULL pointer de-reference could result on a release build. (CVE-2025-58144)

The P2M lock isn't held until a page reference was actually obtained (or the attempt to do so has failed).  Otherwise the page can not only change type, but even ownership in between, thus allowing domain boundaries to be violated. (CVE-2025-58145)

XAPI UTF-8 string handling. (CVE-2025-58146)

Hypercalls using the HV_VP_SET Sparse format can cause vpmask_set() to write out of bounds when converting the bitmap to Xen's format. (CVE-2025-58147)

Hypercalls using any input format can cause send_ipi() to read d->vcpu[] out-of-bounds, and operate on a wild vCPU pointer.(CVE-2025-58148)

Incorrect removal of permissions on PCI device unplug. (CVE-2025-58149)

References:
https://www.openwall.com/lists/oss-security/2024/07/16/3
https://www.openwall.com/lists/oss-security/2024/07/16/4
https://www.openwall.com/lists/oss-security/2024/08/14/2
https://www.openwall.com/lists/oss-security/2024/08/14/3
https://www.openwall.com/lists/oss-security/2024/09/24/1
https://www.openwall.com/lists/oss-security/2024/11/12/2
https://www.openwall.com/lists/oss-security/2024/11/12/1
https://www.openwall.com/lists/oss-security/2024/12/17/1
https://www.openwall.com/lists/oss-security/2024/12/17/2
https://www.openwall.com/lists/oss-security/2025/02/27/1
https://www.openwall.com/lists/oss-security/2025/05/12/4
https://www.openwall.com/lists/oss-security/2025/05/12/5
https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/KEACKX57LEHS2YKZ4PO5DYNOQRGQSDO2/
https://www.openwall.com/lists/oss-security/2025/05/27/1
https://www.openwall.com/lists/oss-security/2025/07/01/1
https://www.openwall.com/lists/oss-security/2025/07/08/2
https://www.openwall.com/lists/oss-security/2025/08/28/2
https://www.openwall.com/lists/oss-security/2025/09/09/1
https://www.openwall.com/lists/oss-security/2025/09/09/2
https://www.openwall.com/lists/oss-security/2025/09/09/3
https://www.openwall.com/lists/oss-security/2025/10/21/1
https://www.openwall.com/lists/oss-security/2025/10/24/1
https://www.openwall.com/lists/oss-security/2025/11/05/4
========================

Updated packages in core/updates_testing:
========================
lib(64)xen-devel-4.17.5-1.git20251028.1.mga9
lib(64)xen3.0-4.17.5-1.git20251028.1.mga9
ocaml-xen-4.17.5-1.git20251028.1.mga9
ocaml-xen-devel-4.17.5-1.git20251028.1.mga9
xen-4.17.5-1.git20251028.1.mga9
xen-hypervisor-4.17.5-1.git20251028.1.mga9
xen-licenses-4.17.5-1.git20251028.1.mga9
xen-runtime-4.17.5-1.git20251028.1.mga9

from SRPM:
xen-4.17.5-1.git20251028.1.mga9.src.rpm

Version: Cauldron => 9
Whiteboard: MGA9TOO => (none)
Assignee: ghibomgx => qa-bugs
Status: NEW => ASSIGNED
Source RPM: xen-4.20.1-1.mga10.src.rpm, xen-4.17.4-1.mga9.src.rpm => xen-4.17.4-1.mga9.src.rpm

katnatek 2025-11-08 03:00:42 CET

Keywords: (none) => advisory

Comment 19 katnatek 2025-11-08 20:09:30 CET
 LC_ALL=C urpmi /home/katnatek/qa-testing/x86_64/*.rpm
Marking xen-licenses as manually installed, it won't be auto-orphaned
writing /var/lib/rpm/installed-through-deps.list
To satisfy dependencies, the following packages are going to be installed:
  Package                        Version      Release       Arch    
(medium "Core Release")
  edk2-ovmf-xen                  20221117git> 7.mga9        noarch  (recommended)
  efi-filesystem                 5            3.mga9        noarch  (recommended)
  efibootmgr                     18           1.mga9        x86_64  (recommended)
  lib64bz2-devel                 1.0.8        5.mga9        x86_64  
  lib64efivar0                   38           2.mga9        x86_64  (recommended)
  lib64nl-cli3_200               3.7.0        1.mga9        x86_64  
  lib64nl-idiag3_200             3.7.0        1.mga9        x86_64  
  lib64nl-nf3_200                3.7.0        1.mga9        x86_64  
  lib64nl-xfrm3_200              3.7.0        1.mga9        x86_64  
  lib64nl3-devel                 3.7.0        1.mga9        x86_64  
  lib64zstd-devel                1.5.5        1.mga9        x86_64  
  ocaml-compiler                 4.14.0       2.mga9        x86_64  
  ocaml-compiler-libs            4.14.0       2.mga9        x86_64  
(medium "Core Updates")
  grub2-efi                      2.06         28.4.mga9     x86_64  (recommended)
  kernel-server                  6.6.105      1.mga9        x86_64  
  lib64lzma-devel                5.4.3        1.1.mga9      x86_64  
  lib64uuid-devel                2.38.1       1.1.mga9      x86_64  
  lib64yajl-devel                2.1.0        6.1.mga9      x86_64  
  lib64zlib-devel                1.2.13       1.2.mga9      x86_64  
(command line)
  lib64xen-devel                 4.17.5       1.git2025102> x86_64  
  lib64xen3.0                    4.17.5       1.git2025102> x86_64  
  ocaml-xen                      4.17.5       1.git2025102> x86_64  
  ocaml-xen-devel                4.17.5       1.git2025102> x86_64  
  xen                            4.17.5       1.git2025102> x86_64  
  xen-hypervisor                 4.17.5       1.git2025102> x86_64  
  xen-licenses                   4.17.5       1.git2025102> x86_64  
  xen-runtime                    4.17.5       1.git2025102> x86_64  
543MB of additional disk space will be used.
215MB of packages will be retrieved.
Proceed with the installation of the 27 packages? (Y/n) y


    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/ocaml-compiler-libs-4.14.0-2.mga9.x86_64.rpm
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/efibootmgr-18-1.mga9.x86_64.rpm                  
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64nl-nf3_200-3.7.0-1.mga9.x86_64.rpm          
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64nl3-devel-3.7.0-1.mga9.x86_64.rpm           
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/edk2-ovmf-xen-20221117gitfff6d81270b5-7.mga9.noarch.rpm
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64nl-cli3_200-3.7.0-1.mga9.x86_64.rpm         
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/efi-filesystem-5-3.mga9.noarch.rpm               
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64nl-idiag3_200-3.7.0-1.mga9.x86_64.rpm       
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64bz2-devel-1.0.8-5.mga9.x86_64.rpm           
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64efivar0-38-2.mga9.x86_64.rpm                
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/ocaml-compiler-4.14.0-2.mga9.x86_64.rpm          
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64nl-xfrm3_200-3.7.0-1.mga9.x86_64.rpm        
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/release/lib64zstd-devel-1.5.5-1.mga9.x86_64.rpm          
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/lib64lzma-devel-5.4.3-1.1.mga9.x86_64.rpm        
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/kernel-server-6.6.105-1.mga9.x86_64.rpm          
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/lib64zlib-devel-1.2.13-1.2.mga9.x86_64.rpm       
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/grub2-efi-2.06-28.4.mga9.x86_64.rpm              
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/lib64yajl-devel-2.1.0-6.1.mga9.x86_64.rpm        
    https://mirror.math.princeton.edu/pub/mageia/distrib/9/x86_64/media/core/updates/lib64uuid-devel-2.38.1-1.1.mga9.x86_64.rpm       
installing /var/cache/urpmi/rpms/kernel-server-6.6.105-1.mga9.x86_64.rpm                                                              
/home/katnatek/qa-testing/x86_64/xen-hypervisor-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/efi-filesystem-5-3.mga9.noarch.rpm
/var/cache/urpmi/rpms/lib64nl-cli3_200-3.7.0-1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/edk2-ovmf-xen-20221117gitfff6d81270b5-7.mga9.noarch.rpm
/home/katnatek/qa-testing/x86_64/xen-runtime-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/ocaml-compiler-libs-4.14.0-2.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/xen-licenses-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/xen-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64efivar0-38-2.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64nl-xfrm3_200-3.7.0-1.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/ocaml-xen-devel-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64bz2-devel-1.0.8-5.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64uuid-devel-2.38.1-1.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/grub2-efi-2.06-28.4.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64lzma-devel-5.4.3-1.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/efibootmgr-18-1.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/lib64xen3.0-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/ocaml-xen-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64yajl-devel-2.1.0-6.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64nl3-devel-3.7.0-1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64nl-nf3_200-3.7.0-1.mga9.x86_64.rpm
/home/katnatek/qa-testing/x86_64/lib64xen-devel-4.17.5-1.git20251028.1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64zstd-devel-1.5.5-1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/ocaml-compiler-4.14.0-2.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64nl-idiag3_200-3.7.0-1.mga9.x86_64.rpm
/var/cache/urpmi/rpms/lib64zlib-devel-1.2.13-1.2.mga9.x86_64.rpm
Preparing...                     ####################################################################################################
     1/27: lib64nl-nf3_200       ####################################################################################################
     2/27: xen-licenses          ####################################################################################################
     3/27: lib64xen3.0           ####################################################################################################
     4/27: lib64nl-cli3_200      ####################################################################################################
     5/27: ocaml-compiler        ####################################################################################################
     6/27: ocaml-compiler-libs   ####################################################################################################
     7/27: ocaml-xen             ####################################################################################################
     8/27: lib64zlib-devel       ####################################################################################################
     9/27: lib64nl-idiag3_200    ####################################################################################################
    10/27: lib64zstd-devel       ####################################################################################################
    11/27: lib64yajl-devel       ####################################################################################################
    12/27: lib64lzma-devel       ####################################################################################################
    13/27: lib64uuid-devel       ####################################################################################################
    14/27: lib64bz2-devel        ####################################################################################################
    15/27: lib64nl-xfrm3_200     ####################################################################################################
    16/27: lib64nl3-devel        ####################################################################################################
    17/27: lib64xen-devel        ####################################################################################################
    18/27: lib64efivar0          ####################################################################################################
    19/27: edk2-ovmf-xen         ####################################################################################################
    20/27: efi-filesystem        ####################################################################################################
    21/27: efibootmgr            ####################################################################################################
    22/27: grub2-efi             ####################################################################################################
    23/27: xen-hypervisor        ####################################################################################################
Generating grub configuration file ...
Found theme: /boot/grub2/themes/maggy/theme.txt
Found linux image: /boot/vmlinuz-6.6.105-desktop-1.mga9
Found initrd image: /boot/initrd-6.6.105-desktop-1.mga9.img
Found linux image: /boot/vmlinuz-6.6.105-desktop-1.mga9
Found initrd image: /boot/initrd-6.6.105-desktop-1.mga9.img
Adding boot menu entry for UEFI Firmware Settings ...
done
    24/27: kernel-server         ####################################################################################################
    25/27: xen-runtime           ####################################################################################################
Created symlink /etc/systemd/system/multi-user.target.wants/xenstored.service -> /usr/lib/systemd/system/xenstored.service.
Created symlink /etc/systemd/system/multi-user.target.wants/xenconsoled.service -> /usr/lib/systemd/system/xenconsoled.service.
    26/27: xen                   ####################################################################################################
Created symlink /etc/systemd/system/multi-user.target.wants/xendomains.service -> /usr/lib/systemd/system/xendomains.service.
    27/27: ocaml-xen-devel       ####################################################################################################
      1/2: removing lib64xen3.0-4.17.4-1.mga9.x86_64
                                 ####################################################################################################
      2/2: removing xen-licenses-4.17.4-1.mga9.x86_64
                                 ####################################################################################################
remove-boot-splash: Format of /boot/initrd-6.6.105-server-1.mga9.img not recognized
You should restart your computer for kernel-server

Reboot and see the "Mageia with Xen Hypervisor" option in grub menu, but select that to boot cause too many artifacts in the video (could be because I using now the integrated intel card)

So reboot to normal kernel-server

xl list
xencall: error: Could not obtain handle on privileged command interface: No such file or directory
libxl: error: libxl.c:102:libxl_ctx_alloc: cannot open libxc handle: No such file or directory
cannot init xl context

Looks like is mandatory do these test in the "Mageia with Xen Hypervisor", I will try to do the test with the amd card but the hdmi monitor is failing and is little pain use it
Comment 20 katnatek 2025-11-08 21:29:13 CET
Created attachment 15159 [details]
Test for xen

Looks consistent with

Bug#33082 comment#5
katnatek 2025-11-08 21:29:51 CET

Whiteboard: (none) => MGA9-64-OK
CC: (none) => andrewsfarm

Comment 21 Thomas Andrews 2025-11-09 01:36:54 CET
Validating.

CC: (none) => sysadmin-bugs
Keywords: (none) => validated_update

Comment 22 Dan Fandrich 2025-11-09 08:08:14 CET
I've fixed the package version in the .adv file to xen-4.17.5-1.git20251028.1.mga9 to match the version given above.

CC: (none) => dan

Comment 23 Mageia Robot 2025-11-09 08:53:07 CET
An update for this issue has been pushed to the Mageia Updates repository.

https://advisories.mageia.org/MGASA-2025-0270.html

Resolution: (none) => FIXED
Status: ASSIGNED => RESOLVED


Note You need to log in before you can comment on or make changes to this bug.