eternaltyro / cryptsetup

Since Google code is shuttering...
http://code.google.com/p/cryptsetup
GNU General Public License v2.0
0 stars 0 forks source link

device-mapper: remove ioctl failed No such device or address #190

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1. cryptsetup luksFormat /dev/mapper/vgroup-lvolume

What is the expected output? What do you see instead?
# Initialising device-mapper backend library.
# Timeout set to 0 miliseconds.
# Iteration time set to 1000 miliseconds.
# Interactive passphrase entry requested.
Enter passphrase: 
Verify passphrase: 
# Formatting device /dev/mapper/vgroup-lvolume as type LUKS1.
# Crypto backend (gcrypt 1.5.3) initialized.
# Topology: IO (512/0), offset = 0; Required alignment is 1048576 bytes.
# Generating LUKS header version 1 using hash sha1, aes, xts-plain64, MK 32 
bytes
# Crypto backend (gcrypt 1.5.3) initialized.
# KDF pbkdf2, hash sha1: 35158 iterations per second.
# Data offset 4096, UUID 0bcfdb13-2ef7-4ba7-9aa2-ad5af59d4552, digest 
iterations 4250
# Updating LUKS header of size 1024 on device /dev/mapper/vgroup-lvolume
# Key length 32, device size 734003200 sectors, header size 2050 sectors.
# Reading LUKS header of size 1024 from device /dev/mapper/vgroup-lvolume
# Key length 32, device size 734003200 sectors, header size 2050 sectors.
# Adding new keyslot -1 using volume key.
# Calculating data for key slot 0
# Crypto backend (gcrypt 1.5.3) initialized.
# KDF pbkdf2, hash sha1: 36408 iterations per second.
# Key slot 0 use 17777 password iterations.
# Using hash sha1 for AF in key slot 0, 4000 stripes
# Updating key slot 0 [0x1000] area.
# Calculated device size is 250 sectors (RW), offset 8.
# Detected kernel Linux 3.12.3-1-ARCH armv7l.
# dm version   OF   [16384] (*1)
# dm versions   OF   [16384] (*1)
# Detected dm-crypt version 1.12.1, dm-ioctl version 4.26.0.
# Device-mapper backend running with UDEV support enabled.
# DM-UUID is CRYPT-TEMP-temporary-cryptsetup-875
# Udev cookie 0xd4dcc07 (semid 3309568) created
# Udev cookie 0xd4dcc07 (semid 3309568) incremented to 1
# Udev cookie 0xd4dcc07 (semid 3309568) incremented to 2
# Udev cookie 0xd4dcc07 (semid 3309568) assigned to CREATE task(0) with flags 
DISABLE_SUBSYSTEM_RULES DISABLE_DISK_RULES DISABLE_OTHER_RULES (0xe)
# dm create temporary-cryptsetup-875 CRYPT-TEMP-temporary-cryptsetup-875 OF   
[16384] (*1)
# dm reload temporary-cryptsetup-875  OFW    [16384] (*1)
device-mapper: reload ioctl on  failed: No such file or directory
# Udev cookie 0xd4dcc07 (semid 3309568) decremented to 1
# Udev cookie 0xd4dcc07 (semid 3309568) incremented to 2
# Udev cookie 0xd4dcc07 (semid 3309568) assigned to REMOVE task(2) with flags 
DISABLE_SUBSYSTEM_RULES DISABLE_DISK_RULES DISABLE_OTHER_RULES (0xe)
# dm remove temporary-cryptsetup-875  OFW    [16384] (*1)
# temporary-cryptsetup-875: Stacking NODE_DEL [verify_udev]
# Udev cookie 0xd4dcc07 (semid 3309568) decremented to 1
# Udev cookie 0xd4dcc07 (semid 3309568) waiting for zero
# Udev cookie 0xd4dcc07 (semid 3309568) destroyed
# temporary-cryptsetup-875: Processing NODE_DEL [verify_udev]
Failed to open temporary keystore device.
# Udev cookie 0xd4d0d2e (semid 3342336) created
# Udev cookie 0xd4d0d2e (semid 3342336) incremented to 1
# Udev cookie 0xd4d0d2e (semid 3342336) incremented to 2
# Udev cookie 0xd4d0d2e (semid 3342336) assigned to REMOVE task(2) with flags 
(0x0)
# dm remove temporary-cryptsetup-875  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4d0d2e (semid 3342336) decremented to 1
# Udev cookie 0xd4d0d2e (semid 3342336) decremented to 0
# Udev cookie 0xd4d0d2e (semid 3342336) waiting for zero
# Udev cookie 0xd4d0d2e (semid 3342336) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-875, 
retrying remove.
# dm reload temporary-cryptsetup-875  NFR   [16384] (*1)
device-mapper: reload ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4d712d (semid 3375104) created
# Udev cookie 0xd4d712d (semid 3375104) incremented to 1
# Udev cookie 0xd4d712d (semid 3375104) incremented to 2
# Udev cookie 0xd4d712d (semid 3375104) assigned to REMOVE task(2) with flags 
(0x0)
# dm remove temporary-cryptsetup-875  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4d712d (semid 3375104) decremented to 1
# Udev cookie 0xd4d712d (semid 3375104) decremented to 0
# Udev cookie 0xd4d712d (semid 3375104) waiting for zero
# Udev cookie 0xd4d712d (semid 3375104) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-875, 
retrying remove.
# Udev cookie 0xd4d1f13 (semid 3407872) created
# Udev cookie 0xd4d1f13 (semid 3407872) incremented to 1
# Udev cookie 0xd4d1f13 (semid 3407872) incremented to 2
# Udev cookie 0xd4d1f13 (semid 3407872) assigned to REMOVE task(2) with flags 
(0x0)
# dm remove temporary-cryptsetup-875  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4d1f13 (semid 3407872) decremented to 1
# Udev cookie 0xd4d1f13 (semid 3407872) decremented to 0
# Udev cookie 0xd4d1f13 (semid 3407872) waiting for zero
# Udev cookie 0xd4d1f13 (semid 3407872) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-875, 
retrying remove.
# Udev cookie 0xd4d8c2b (semid 3440640) created
# Udev cookie 0xd4d8c2b (semid 3440640) incremented to 1
# Udev cookie 0xd4d8c2b (semid 3440640) incremented to 2
# Udev cookie 0xd4d8c2b (semid 3440640) assigned to REMOVE task(2) with flags 
(0x0)
# dm remove temporary-cryptsetup-875  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4d8c2b (semid 3440640) decremented to 1
# Udev cookie 0xd4d8c2b (semid 3440640) decremented to 0
# Udev cookie 0xd4d8c2b (semid 3440640) waiting for zero
# Udev cookie 0xd4d8c2b (semid 3440640) destroyed
# WARNING: other process locked internal device temporary-cryptsetup-875, 
retrying remove.
# Udev cookie 0xd4dc3a1 (semid 3473408) created
# Udev cookie 0xd4dc3a1 (semid 3473408) incremented to 1
# Udev cookie 0xd4dc3a1 (semid 3473408) incremented to 2
# Udev cookie 0xd4dc3a1 (semid 3473408) assigned to REMOVE task(2) with flags 
(0x0)
# dm remove temporary-cryptsetup-875  OFT    [16384] (*1)
device-mapper: remove ioctl on temporary-cryptsetup-875 failed: No such device 
or address
# Udev cookie 0xd4dc3a1 (semid 3473408) decremented to 1
# Udev cookie 0xd4dc3a1 (semid 3473408) decremented to 0
# Udev cookie 0xd4dc3a1 (semid 3473408) waiting for zero
# Udev cookie 0xd4dc3a1 (semid 3473408) destroyed
# Releasing crypt device /dev/mapper/elements-rubidium context.
# Releasing device-mapper backend.
# Unlocking memory.
Command failed with code 5: Input/output error

What version of the product are you using? On what operating system?
cryptsetup 1.6.2, kernel 3.12.3, arch linux armv7l

Original issue reported on code.google.com by yuv....@gmail.com on 11 Dec 2013 at 8:28

GoogleCodeExporter commented 9 years ago
# dm reload temporary-cryptsetup-875  OFW    [16384] (*1)
device-mapper: reload ioctl on  failed: No such file or directory
...

This says that device-mapper did not create keyslot block device properly.

Seems like misconfigured device-mapper udev rules or some other 
misconfiguration on your system (like disappearance of underlying device or so).

Please check that you have upstream device-mapper udev rules installed (this is 
part of lvm2 package).

Original comment by gmazyl...@gmail.com on 11 Dec 2013 at 8:37

GoogleCodeExporter commented 9 years ago
Which rules should I be looking for? It seems lvm2 brought some relevant udev 
rules.

Is there a udevadm query I can run to verify?

Original comment by yuv....@gmail.com on 11 Dec 2013 at 10:58

GoogleCodeExporter commented 9 years ago
Is there anything that looks related and it's logged in dmesg or 
/var/log/messages? Check for the "dm-" or "temporary-cryptsetup" dev name or 
so. Also, you can run "udevadm monitor --udev --env" to see and inspect the 
outcome of udev processing. But this seems like a problem in kernel where the 
dev is not created for some reason. We've had problems with concurent access to 
the device where udev kept the dev open and it was not possible to remove it, 
but we didn't have problems with device creation itself...

Original comment by prajn...@gmail.com on 2 Jan 2014 at 3:05

GoogleCodeExporter commented 9 years ago
I've run a full system upgrade today, and the issue has disappeared. The last 
full system upgrade was a week ago, so some patch that landed this week on Arch 
Linux ARM has fixed this bug.

This issue can be closed.

Original comment by yuv....@gmail.com on 2 Jan 2014 at 3:09

GoogleCodeExporter commented 9 years ago

Original comment by agk...@gmail.com on 2 Jan 2014 at 3:31