← Back to team overview

ecryptfs team mailing list archive

[Bug 259631] Re: Cannot open Private directory after a reboot

 

Hi Rune,

You appear not to be using the system-managed /etc/pam.d/common-* files
provided by pam-auth-update in Ubuntu 8.10.  Is this intentional?

If you run 'sudo pam-auth-update --force', you can turn these files over
to the system for automatic management.  I don't see anything unusual in
your config, so this should be safe to do.  Once you've done this,
pam_ecryptfs should be automatically added to common-session for you.

-- 
Cannot open Private directory after a reboot
https://bugs.launchpad.net/bugs/259631
You received this bug notification because you are a member of eCryptfs,
which is subscribed to ecryptfs-utils in ubuntu.

Status in “ecryptfs-utils” source package in Ubuntu: Incomplete

Bug description:
Binary package hint: ecryptfs-utils

I created an encrypted private directory following the instructions here:

https://wiki.ubuntu.com/EncryptedPrivateDirectory

Everything worked as it should until I rebooted. When I try to mount my private directory I get the following message:

 jimk@intrepid:~$ mount.ecryptfs_private
keyctl_search: Required key not available

When I go to create a key, I get the following message:

jimk@intrepid:~$ ecryptfs-setup-private
ERROR: wrapped-passphrase file already exists, use --force to overwrite.

I can create a new passphrase if I use the force option, but I shouldn't have to do this everytime I reboot