RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1558922 - virt-v2v: error: libguestfs error: aug_get: no matching node [rhel-7.5.z]
Summary: virt-v2v: error: libguestfs error: aug_get: no matching node [rhel-7.5.z]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: libguestfs
Version: 7.4
Hardware: Unspecified
OS: Unspecified
high
medium
Target Milestone: rc
: ---
Assignee: Richard W.M. Jones
QA Contact: Virtualization Bugs
URL:
Whiteboard: V2V
Depends On: 1541525
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-21 10:16 UTC by Oneata Mircea Teodor
Modified: 2021-06-10 15:26 UTC (History)
11 users (show)

Fixed In Version: libguestfs-1.36.10-6.el7_5.1
Doc Type: Bug Fix
Doc Text:
Previously, converting a Linux guest that did not have the SELINUXTYPE key in the SELinux configuration caused the virt-v2v utility to fail. With this update, virt-v2v handles a missing SELINUXTYPE key properly, and the affected guests can be converted as expected.
Clone Of: 1541525
Environment:
Last Closed: 2018-05-14 16:10:32 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2018:1385 0 None None None 2018-05-14 16:10:41 UTC

Description Oneata Mircea Teodor 2018-03-21 10:16:43 UTC
This bug has been copied from bug #1541525 and has been proposed to be backported to 7.5 z-stream (EUS).

Comment 3 kuwei@redhat.com 2018-03-30 08:18:29 UTC
I can reproduce the bug with below builds:
virt-v2v-1.36.10-6.el7.x86_64
qemu-kvm-rhev-2.10.0-21.el7.x86_64
libvirt-3.9.0-14.el7.x86_64
libguestfs-1.36.10-6.el7.x86_64

Try to verify it with below builds:
virt-v2v-1.36.10-6.el7_5.1.x86_64
qemu-kvm-rhev-2.10.0-21.el7_5.1.x86_64
libvirt-3.9.0-14.el7_5.2.x86_64
libguestfs-1.36.10-6.el7_5.1.x86_64

Steps:

Scenario 1:
1.Prepare a rhel7.4 guest on ESXi6.5 which /etc/selinux/config is:
#cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX=enforcing
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUX=enforcing
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUX=enforcing

2.Convert the guest from Vmware to RHV4.2 by virt-v2v.
# virt-v2v -ic vpx://root.199.71/data/10.73.196.89/?no_verify=1 esx6.5-rhel7.4-x86_64 --password-file /tmp/passwd -o rhv -os 10.66.144.40:/home/nfs_export
[   0.0] Opening the source -i libvirt -ic vpx://root.199.71/data/10.73.196.89/?no_verify=1 esx6.5-rhel7.4-x86_64
[   1.6] Creating an overlay to protect the source from being modified
[   2.3] Initializing the target -o rhv -os 10.66.144.40:/home/nfs_export
[   2.5] Opening the overlay
[  32.8] Inspecting the overlay
[ 152.0] Checking for sufficient free disk space in the guest
[ 152.0] Estimating space required on target for each disk
[ 152.0] Converting Red Hat Enterprise Linux Server 7.4 (Maipo) to run on KVM
virt-v2v: This guest has virtio drivers installed.
[1172.0] Mapping filesystem data to avoid copying unused and blank areas
[1173.5] Closing the overlay
[1173.8] Checking if the guest needs BIOS or UEFI to boot
[1173.8] Assigning disks to buses
[1173.8] Copying disk 1/1 to /tmp/v2v.bDEYss/6f2055e4-b776-4ffd-94e6-f444e4931b76/images/1e2b200d-d3d9-4b1d-a3e7-b35693ccaa09/2bfa4b64-54eb-40a4-b0dc-4b7b801ecba6 (raw)
    (100.00/100%)
[1597.9] Creating output metadata
[1598.0] Finishing off

3.After conversion, guest could boot into OS and all checkpoints passed

Scenario 2:
1.Prepare a rhel6.9 guest on ESXi6.5 which /etc/selinux/config is:
#cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX=enforcing
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUX=enforcing
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
#SELINUXTYPE=targeted

2.Convert the guest from Vmware to RHV4.2 by virt-v2v
3.After successful conversion, guest could boot into OS and all checkpoints passed

Scenario 3:
1.Prepare a rhel7.4 guest on ESXi6.5 which /etc/selinux/config is:
#cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX=enforcing
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
# SELINUX=enforcing
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
#SELINUX=enforcing

2.Convert the guest from Vmware to RHV4.2 by virt-v2v
3.After successful conversion, guest could boot into OS and all checkpoints passed


Result:

The v2v conversion could be finished without error when the file "/etc/selinux/config" was modified: "SELINUXTYPE=targeted" is disabled(scenario 2) or double "SELINUX=enforcing" (scenario 1) or "SELINUXTYPE=targeted,SELINUX=enforcing " all disabled, 
so the bug has been fixed with latest v2v builds,then move this bug from ON_QA to VERIFIED

Comment 5 kuwei@redhat.com 2018-04-25 08:31:54 UTC
To verify it with below builds:
virt-v2v-1.36.10-6.el7_5.2.x86_64
qemu-kvm-rhev-2.10.0-21.el7_5.2.x86_64
libvirt-3.9.0-14.el7_5.4.x86_64
libguestfs-1.36.10-6.el7_5.2.x86_64

Steps:

Scenario 1:
1.Prepare a rhel7.4 guest on ESXi6.5 which /etc/selinux/config is default:

2.Convert the guest from Vmware to RHV4.2 by virt-v2v.
# virt-v2v -ic vpx://root.199.71/data/10.73.196.89/?no_verify=1 esx6.5-rhel7.4-x86_64 --password-file /tmp/passwd -o rhv -os 10.66.144.40:/home/nfs_export

3.After conversion, guest could boot into OS and all checkpoints passed

Scenario 2:
1.Prepare a rhel7.4/6.9 guest on ESXi6.5 which /etc/selinux/config is:
#cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX=enforcing
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUX=enforcing
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
#SELINUXTYPE=targeted
SELINUX=enforcing

2.Convert the guest from Vmware to RHV4.2 by virt-v2v
3.After successful conversion, guest could boot into OS and all checkpoints passed

Scenario 3:
1.Prepare a rhel7.4 guest on ESXi6.5 which /etc/selinux/config is:
#cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX=enforcing
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
# SELINUX=enforcing
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
#SELINUXTYPE=targeted

2.Convert the guest from Vmware to RHV4.2 by virt-v2v
3.After successful conversion, guest could boot into OS and all checkpoints passed


So, from all the result move this bug from ON_QA to VERIFIED

Comment 8 errata-xmlrpc 2018-05-14 16:10:32 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://access.redhat.com/errata/RHBA-2018:1385


Note You need to log in before you can comment on or make changes to this bug.