[pkg-cryptsetup-devel] Bug#732568: cryptsetup-bin: luksFormat fails to initalize KeySlot

Andrea Villa andreakarimodm at gmail.com
Wed Dec 18 21:19:47 UTC 2013


Package: cryptsetup-bin
Version: 2:1.6.1-1
Severity: important

When trying to format a luks partition the cryptsetup command fails with the
following error.  I tried with two different USB drives (one with a DOS
partition table and the other with GPT partition table).

----------------------------------------------
root at debian:~# /sbin/cryptsetup luksFormat -v --debug /dev/sdb1
# cryptsetup 1.6.1 processing "/sbin/cryptsetup luksFormat -v --debug /dev/sdb1"
# Running command luksFormat.
# Locking memory.
# Installing SIGINT/SIGTERM handler.
# Unblocking interruption on signal.

WARNING!
========
This will overwrite data on /dev/sdb1 irrevocably.

Are you sure? (Type uppercase yes): YES
# Allocating crypt device /dev/sdb1 context.
# Trying to open and read device /dev/sdb1.
# Initialising device-mapper backend library.
# Timeout set to 0 miliseconds.
# Iteration time set to 1000 miliseconds.
# Interactive passphrase entry requested.
Enter passphrase: 
Verify passphrase: 
# Formatting device /dev/sdb1 as type LUKS1.
# Crypto backend (gcrypt 1.5.3) initialized.
# Topology: IO (512/0), offset = 0; Required alignment is 1048576 bytes.
# Generating LUKS header version 1 using hash sha1, aes, xts-plain64, MK 32 bytes
# Crypto backend (gcrypt 1.5.3) initialized.
# KDF pbkdf2, hash sha1: 277107 iterations per second.
# Data offset 4096, UUID 2f51b622-a2f8-4cc0-be82-2b6a086f2a7b, digest iterations 33750
# Updating LUKS header of size 1024 on device /dev/sdb1
# Key length 32, device size 1966078 sectors, header size 2050 sectors.
# Reading LUKS header of size 1024 from device /dev/sdb1
# Key length 32, device size 1966078 sectors, header size 2050 sectors.
# Adding new keyslot -1 using volume key.
# Calculating data for key slot 0
# Crypto backend (gcrypt 1.5.3) initialized.
# KDF pbkdf2, hash sha1: 275650 iterations per second.
# Key slot 0 use 134594 password iterations.
# Using hash sha1 for AF in key slot 0, 4000 stripes
# Updating key slot 0 [0x1000] area.
# Calculated device size is 250 sectors (RW), offset 8.
# dm version   OF   [16384] (*1)
# dm versions   OF   [16384] (*1)
# Detected dm-crypt version 1.12.1, dm-ioctl version 4.24.0.
# Device-mapper backend running with UDEV support enabled.
# DM-UUID is CRYPT-TEMP-temporary-cryptsetup-6293
# Udev cookie 0xd4df8e8 (semid 917504) created
# Udev cookie 0xd4df8e8 (semid 917504) incremented to 1
# Udev cookie 0xd4df8e8 (semid 917504) incremented to 2
# Udev cookie 0xd4df8e8 (semid 917504) assigned to CREATE task(0) with flags DISABLE_SUBSYSTEM_RULES DISABLE_DISK_RULES DISABLE_OTHER_RULES (0xe)
# dm create temporary-cryptsetup-6293 CRYPT-TEMP-temporary-cryptsetup-6293 OF   [16384] (*1)
# dm reload temporary-cryptsetup-6293  OFW    [16384] (*1)
device-mapper: reload ioctl on  failed: No such file or directory
# Udev cookie 0xd4df8e8 (semid 917504) decremented to 1
# Udev cookie 0xd4df8e8 (semid 917504) incremented to 2
# Udev cookie 0xd4df8e8 (semid 917504) assigned to REMOVE task(2) with flags DISABLE_SUBSYSTEM_RULES DISABLE_DISK_RULES DISABLE_OTHER_RULES (0xe)
# dm remove temporary-cryptsetup-6293  OFW    [16384] (*1)
# temporary-cryptsetup-6293: Stacking NODE_DEL [verify_udev]
# Udev cookie 0xd4df8e8 (semid 917504) decremented to 1
# Udev cookie 0xd4df8e8 (semid 917504) waiting for zero
# Udev cookie 0xd4df8e8 (semid 917504) destroyed
# temporary-cryptsetup-6293: Processing NODE_DEL [verify_udev]
Failed to open temporary keystore device.
# Udev cookie 0xd4ddc00 (semid 950272) created
# Udev cookie 0xd4ddc00 (semid 950272) incremented to 1
# Udev cookie 0xd4ddc00 (semid 950272) incremented to 2
# Udev cookie 0xd4ddc00 (semid 950272) assigned to REMOVE task(2) with flags (0x0)
# dm remove temporary-cryptsetup-6293  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4ddc00 (semid 950272) decremented to 1
# Udev cookie 0xd4ddc00 (semid 950272) decremented to 0
# Udev cookie 0xd4ddc00 (semid 950272) waiting for zero
# Udev cookie 0xd4ddc00 (semid 950272) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-6293, retrying remove.
# dm reload temporary-cryptsetup-6293  NFR   [16384] (*1)
device-mapper: reload ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4d0997 (semid 983040) created
# Udev cookie 0xd4d0997 (semid 983040) incremented to 1
# Udev cookie 0xd4d0997 (semid 983040) incremented to 2
# Udev cookie 0xd4d0997 (semid 983040) assigned to REMOVE task(2) with flags (0x0)
# dm remove temporary-cryptsetup-6293  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4d0997 (semid 983040) decremented to 1
# Udev cookie 0xd4d0997 (semid 983040) decremented to 0
# Udev cookie 0xd4d0997 (semid 983040) waiting for zero
# Udev cookie 0xd4d0997 (semid 983040) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-6293, retrying remove.
# Udev cookie 0xd4d3a40 (semid 1015808) created
# Udev cookie 0xd4d3a40 (semid 1015808) incremented to 1
# Udev cookie 0xd4d3a40 (semid 1015808) incremented to 2
# Udev cookie 0xd4d3a40 (semid 1015808) assigned to REMOVE task(2) with flags (0x0)
# dm remove temporary-cryptsetup-6293  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4d3a40 (semid 1015808) decremented to 1
# Udev cookie 0xd4d3a40 (semid 1015808) decremented to 0
# Udev cookie 0xd4d3a40 (semid 1015808) waiting for zero
# Udev cookie 0xd4d3a40 (semid 1015808) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-6293, retrying remove.
# Udev cookie 0xd4dacbe (semid 1048576) created
# Udev cookie 0xd4dacbe (semid 1048576) incremented to 1
# Udev cookie 0xd4dacbe (semid 1048576) incremented to 2
# Udev cookie 0xd4dacbe (semid 1048576) assigned to REMOVE task(2) with flags (0x0)
# dm remove temporary-cryptsetup-6293  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4dacbe (semid 1048576) decremented to 1
# Udev cookie 0xd4dacbe (semid 1048576) decremented to 0
# Udev cookie 0xd4dacbe (semid 1048576) waiting for zero
# Udev cookie 0xd4dacbe (semid 1048576) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-6293, retrying remove.
# Udev cookie 0xd4de9f9 (semid 1081344) created
# Udev cookie 0xd4de9f9 (semid 1081344) incremented to 1
# Udev cookie 0xd4de9f9 (semid 1081344) incremented to 2
# Udev cookie 0xd4de9f9 (semid 1081344) assigned to REMOVE task(2) with flags (0x0)
# dm remove temporary-cryptsetup-6293  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-6293 failed: No such device or address
# Udev cookie 0xd4de9f9 (semid 1081344) decremented to 1
# Udev cookie 0xd4de9f9 (semid 1081344) decremented to 0
# Udev cookie 0xd4de9f9 (semid 1081344) waiting for zero
# Udev cookie 0xd4de9f9 (semid 1081344) destroyed
# Releasing crypt device /dev/sdb1 context.
# Releasing device-mapper backend.
# Unlocking memory.
Command failed with code 5: Input/output error
----------------------------------------------

-- System Information:
Debian Release: jessie/sid
  APT prefers testing-updates
  APT policy: (500, 'testing-updates'), (500, 'testing')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.10.21 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages cryptsetup-bin depends on:
ii  libc6           2.17-97
ii  libcryptsetup4  2:1.6.1-1
ii  libpopt0        1.16-8

cryptsetup-bin recommends no packages.

cryptsetup-bin suggests no packages.

-- no debconf information



More information about the pkg-cryptsetup-devel mailing list