Gentoo Archives: gentoo-user

From: "Stefan G. Weichinger" <lists@×××××.at>
To: gentoo-user@l.g.o
Cc: Daniel Troeder <daniel@×××××××××.com>
Subject: Re: [gentoo-user] Re: Kernel upgrade and now LUKS failure.
Date: Fri, 07 May 2010 08:54:03
Message-Id: 4BE3D517.8060004@xunil.at
In Reply to: Re: [gentoo-user] Re: Kernel upgrade and now LUKS failure. by "Stefan G. Weichinger"
1 Am 06.05.2010 20:38, schrieb Stefan G. Weichinger:
2
3 > The main question is still unanswered: Why does pam_mount not work
4 > anymore with the given device/key ?
5
6 additional digging:
7
8 I found http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=528366
9
10 where the poster tries the underlying mount.crypt call.
11
12 I did that as well and get:
13
14 # mount.crypt -v -o
15 fsk_cipher=aes-256-cbc,fsk_hash=md5,keyfile=/etc/security/verysekrit.key
16 /dev/VG01/crypthome /mnt/gschwind
17 command: 'readlink' '-fn' '/dev/VG01/crypthome'
18 command: 'readlink' '-fn' '/mnt/gschwind'
19 Password:
20 mount.crypt(crypto-dmc.c:144): Using _dev_dm_0 as dmdevice name
21 crypt_activate_by_passphrase: Operation not permitted
22
23
24 which is in fact the error pam_mount throws up :
25
26 pam_mount(mount.c:64): Errors from underlying mount program:
27 pam_mount(mount.c:68): crypt_activate_by_passphrase: Operation not permitted
28
29 Downgrade pam_mount from 2.1 to 2.0 ... same error.
30
31 But it works with pam_mount 1.33 !
32
33 I don't know which old bugs I reintroduce to my system by doing this ;-)
34
35 I think I am gonna file a bug for this now.
36
37 Stefan

Replies

Subject Author
Re: [gentoo-user] Re: Kernel upgrade and now LUKS failure. "Stefan G. Weichinger" <lists@×××××.at>