Hi Guilhem,

So have done some more testing and it seems that the removal of 
cryptsetup-nuke-password resolves the issue.
I had however tested this before and had it all functioning.
Hopefully this helps direct debugging a little better.

Kind regards,

Luke Flinders

-----Original Message-----
From: Guilhem Moulin <guil...@debian.org> 
Sent: 09 July 2019 16:19
To: Luke Flinders <lflind...@ip-performance.co.uk>
Cc: 931...@bugs.debian.org
Subject: Re: [pkg-cryptsetup-devel] Bug#931710: Cryptroot-unlock Timeout on 
askpass

On Tue, 09 Jul 2019 at 14:47:04 +0000, Luke Flinders wrote:
> cat /etc/crypttab
> sda5_crypt UUID=ec7880bc-c758-4681-8e94-b21f13752b48 none luks,discard

Is there an entry for ‘sda5_crypt’ in the initramfs' ‘/cryptroot/crypttab’?
And, is ‘/scripts/local-top/cryptroot’ running by the time you start 
`cryptroot-unlock`?

I don't see anything relevant in our diff between 2:2.0.6-1 and 2:2.1.0-5.  
Could you please start the script with `sh -x cryptroot-unlock` (also in the 
initramfs shell) and share the trace?

--
Guilhem.

Reply via email to