$ sudo LANG=C cryptsetup --type luks2 --debug luksFormat /dev/sdf # cryptsetup 2.1.0 processing "cryptsetup --type luks2 --debug luksFormat /dev/sdf" # Running command luksFormat. # Locking memory. # Installing SIGINT/SIGTERM handler. # Unblocking interruption on signal. # Allocating context for crypt device /dev/sdf. # Trying to open and read device /dev/sdf with direct-io. # Initialising device-mapper backend library. WARNING! ======== This will overwrite data on /dev/sdf irrevocably. Are you sure? (Type uppercase yes): YES # Interactive passphrase entry requested. Enter passphrase for /dev/sdf: Verify passphrase: # Checking new password using default pwquality settings. # New password libpwquality score is 100. # Crypto backend (OpenSSL 1.1.1c 28 May 2019) initialized in cryptsetup library version 2.1.0. # Detected kernel Linux 4.19.51-gentoo x86_64. # PBKDF argon2i, hash sha256, time_ms 2000 (iterations 0), max_memory_kb 1048576, parallel_threads 4. # Formatting device /dev/sdf as type LUKS2. # Topology: IO (512/0), offset = 0; Required alignment is 1048576 bytes. # Checking if cipher aes-xts-plain64 is usable. # Userspace crypto wrapper cannot use aes-xts-plain64 (-2). # Using dmcrypt to access keyslot area. # Calculated device size is 1 sectors (RW), offset 0. # dm version [ opencount flush ] [16384] (*1) # dm versions [ opencount flush ] [16384] (*1) # Detected dm-ioctl version 4.39.0. # Detected dm-integrity version 1.2.0. # Detected dm-crypt version 1.18.1. # Device-mapper backend running with UDEV support enabled. # DM-UUID is CRYPT-TEMP-temporary-cryptsetup-19089 # Udev cookie 0xd4d8c81 (semid 1835008) created # Udev cookie 0xd4d8c81 (semid 1835008) incremented to 1 # Udev cookie 0xd4d8c81 (semid 1835008) incremented to 2 # Udev cookie 0xd4d8c81 (semid 1835008) assigned to CREATE task(0) with flags DISABLE_SUBSYSTEM_RULES DISABLE_DISK_RULES DISABLE_OTHER_RULES DISABLE_LIBRARY_FALLBACK (0x2e) # dm create temporary-cryptsetup-19089 CRYPT-TEMP-temporary-cryptsetup-19089 [ opencount flush ] [16384] (*1) # dm reload temporary-cryptsetup-19089 [ opencount flush readonly securedata ] [16384] (*1) # dm resume temporary-cryptsetup-19089 [ opencount flush readonly securedata ] [16384] (*1) # temporary-cryptsetup-19089: Stacking NODE_ADD (253,10) 0:0 0600 [trust_udev] # temporary-cryptsetup-19089: Stacking NODE_READ_AHEAD 256 (flags=1) # Udev cookie 0xd4d8c81 (semid 1835008) decremented to 1 # Udev cookie 0xd4d8c81 (semid 1835008) waiting for zero # Udev cookie 0xd4d8c81 (semid 1835008) destroyed # temporary-cryptsetup-19089: Skipping NODE_ADD (253,10) 0:0 0600 [trust_udev] # temporary-cryptsetup-19089: Processing NODE_READ_AHEAD 256 (flags=1) # temporary-cryptsetup-19089 (253:10): read ahead is 256 # temporary-cryptsetup-19089: retaining kernel read ahead of 256 (requested 256) # dm versions [ opencount flush ] [16384] (*1) # Udev cookie 0xd4dfda3 (semid 1867776) created # Udev cookie 0xd4dfda3 (semid 1867776) incremented to 1 # Udev cookie 0xd4dfda3 (semid 1867776) incremented to 2 # Udev cookie 0xd4dfda3 (semid 1867776) assigned to REMOVE task(2) with flags DISABLE_LIBRARY_FALLBACK (0x20) # dm remove temporary-cryptsetup-19089 [ opencount flush retryremove ] [16384] (*1) # Udev cookie 0xd4dfda3 (semid 1867776) decremented to 0 # Udev cookie 0xd4dfda3 (semid 1867776) waiting for zero # Udev cookie 0xd4dfda3 (semid 1867776) destroyed # Formatting LUKS2 with JSON metadata area 12288 bytes and keyslots area 16744448 bytes. # Creating new digest 0 (pbkdf2). # Setting PBKDF2 type key digest 0. # Running pbkdf2(sha256) benchmark. # PBKDF benchmark: memory cost = 0, iterations = 348595, threads = 0 (took 94 ms) # PBKDF benchmark: memory cost = 0, iterations = 611058, threads = 0 (took 429 ms) # PBKDF benchmark: memory cost = 0, iterations = 630153, threads = 0 (took 832 ms) # Benchmark returns pbkdf2(sha256) 630153 iterations, 0 memory, 0 threads (for 512-bits key). # Segment 0 assigned to digest 0. # Wiping LUKS areas (0x000000 - 0x1000000) with zeroes. # Wiping keyslots area (0x008000 - 0x1000000) with random data. # Device size 160041885696, offset 16777216. # Opening lock resource file /run/cryptsetup/L_8:80 # Acquiring write lock for device /dev/sdf. # Verifying write lock handle for device /dev/sdf. # Device /dev/sdf WRITE lock taken. # Trying to write LUKS2 header (16384 bytes) at offset 0. # Opening locked device /dev/sdf # Veryfing locked device handle (bdev) # Checksum:7b11f7a20bed9872edd1d9e840ab52edac385a381521c02da62f47570c46918d (in-memory) # Trying to write LUKS2 header (16384 bytes) at offset 16384. # Opening locked device /dev/sdf # Veryfing locked device handle (bdev) # Checksum:572f3873d5b1285ecdf29f6d52d920ff2ea83c3e0fa1f05c9c3074fdc38e8321 (in-memory) # Device /dev/sdf WRITE lock released. # Adding new keyslot -1 using volume key. # Adding new keyslot -1 with volume key assigned to a crypt segment. # Selected keyslot 0. # Verifying key digest 0. # Keyslot 0 assigned to digest 0. # Trying to allocate LUKS2 keyslot 0. # Found area 32768 -> 290816 # Running argon2i() benchmark. # PBKDF benchmark: memory cost = 32, iterations = 4, threads = 4 (took 11 ms) # PBKDF benchmark: memory cost = 727, iterations = 4, threads = 4 (took 4 ms) # PBKDF benchmark: memory cost = 11632, iterations = 4, threads = 4 (took 38 ms) # PBKDF benchmark: memory cost = 76526, iterations = 4, threads = 4 (took 236 ms) # PBKDF benchmark: memory cost = 81065, iterations = 4, threads = 4 (took 270 ms) # PBKDF benchmark: memory cost = 600481, iterations = 4, threads = 4 (took 1349 ms) # PBKDF benchmark: memory cost = 890260, iterations = 4, threads = 4 (took 1855 ms) # PBKDF benchmark: memory cost = 959849, iterations = 4, threads = 4 (took 1910 ms) # Benchmark returns argon2i() 4 iterations, 959849 memory, 4 threads (for 512-bits key). # Calculating attributes for LUKS2 keyslot 0. # Updating keyslot area [0x8000]. # Userspace crypto wrapper cannot use aes-xts-plain64 (-2). # Reloading LUKS2 header (repair disabled). # Opening lock resource file /run/cryptsetup/L_8:80 # Acquiring read lock for device /dev/sdf. # Verifying read lock handle for device /dev/sdf. # Device /dev/sdf READ lock taken. # Trying to read primary LUKS2 header at offset 0x0. # Opening locked device /dev/sdf # Veryfing locked device handle (bdev) # LUKS2 header version 2 of size 16384 bytes, checksum sha256. # Checksum:7b11f7a20bed9872edd1d9e840ab52edac385a381521c02da62f47570c46918d (on-disk) # Checksum:7b11f7a20bed9872edd1d9e840ab52edac385a381521c02da62f47570c46918d (in-memory) # Trying to read secondary LUKS2 header at offset 0x4000. # Opening locked device /dev/sdf # Veryfing locked device handle (bdev) # LUKS2 header version 2 of size 16384 bytes, checksum sha256. # Checksum:572f3873d5b1285ecdf29f6d52d920ff2ea83c3e0fa1f05c9c3074fdc38e8321 (on-disk) # Checksum:572f3873d5b1285ecdf29f6d52d920ff2ea83c3e0fa1f05c9c3074fdc38e8321 (in-memory) # Device size 160041885696, offset 16777216. # Device /dev/sdf READ lock released. Existing 'crypto_LUKS' superblock signature on device /dev/sdf will be wiped. Existing 'crypto_LUKS' superblock signature on device /dev/sdf will be wiped. # Releasing crypt device /dev/sdf context. # Releasing device-mapper backend. # Unlocking memory. Command failed with code -1 (wrong or missing parameters).