Bug 1535890 - unable to login to the encrypted system after type in the password wrong once
Summary: unable to login to the encrypted system after type in the password wrong once
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 28
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-01-18 08:27 UTC by lnie
Modified: 2019-05-28 18:58 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-05-28 18:58:19 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
journal (749.10 KB, text/x-vhdl)
2018-01-18 08:27 UTC, lnie
no flags Details
screencast (31.94 KB, application/octet-stream)
2018-01-18 08:30 UTC, lnie
no flags Details

Description lnie 2018-01-18 08:27:28 UTC
Created attachment 1382775 [details]
journal

Description of problem:
Do a fresh installation with Fedora-Workstation-Live-x86_64-Rawhide-20180117.n.1.iso using virt-manager,type in a wrong password when you try to unlock the disk,then you will find you are unable to boot into the system even if you type in the right password.You have to reboot the system again to solve the problem.

Version-Release number of selected component (if applicable):
systemd-236-1.fc28.x86_64

How reproducible:
always

Steps to Reproduce:
1.
2.
3.

Actual results:


Expected results:


Additional info:

Comment 1 lnie 2018-01-18 08:30:17 UTC
Created attachment 1382777 [details]
screencast

Comment 2 Fedora End Of Life 2018-02-20 15:30:10 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle.
Changing version to '28'.

Comment 3 Ben Cotton 2019-05-02 22:04:45 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 4 Ben Cotton 2019-05-28 18:58:19 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.