Re: Re: umounting detatchable media in FC5

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 




Message: 3
Date: Fri, 05 May 2006 06:27:30 -0500
From: Jay Cliburn <jacliburn@xxxxxxxxxxxxx>
Subject: Re: umounting detatchable media in FC5


On Fri, 2006-05-05 at 11:41 -0400, Glenn Lawyer wrote:
  
Hi,

A  USB issue with FC5 (fresh install on a 64 bit AMD). Logged in as a
regular user, using the KDE desktop. Connect a USB drive. It
automounts and I get the nice icon on the desktop. From the icon I can
"safely remove" or (after "safely removing") "mount" the drive.

Can't do either from the command line. umount tells me I'm not root,
and mount fails because the device isn't listed anywhere I know of.

Rant rant rant
Try using gnome-umount.  There's no manpage.  Use gnome-mount -? for
options.
  

Thanks, Jay, but it doesn't seem to be working (at least not from a KDE desktop)

[me@localhost]$ gnome-umount /media/CORSAIR/
gnome-mount 0.4
[me@localhost]$ ls /media/CORSAIR/
3d_projection.html  cluster_stats.c  kmeans.c                matrix.h          outputs

And same for gnome-mount -u /media/CORSAIR

+glenn



------------------------------

Message: 4
Date: Fri, 05 May 2006 20:05:37 +1000
From: David Timms <dtimms@xxxxxxxxxxxxxx>
Subject: Re: boot.log??
To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx>
Message-ID: <445B2371.8030809@xxxxxxxxxxxxxx>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Sam Peterson wrote:
  
My machine seemed to swap storm and stop responding just a minute ago.
Upon reboot I thought I'd check boot.log to see if the dmesg before
the crash would have anything to say.  Turns out all those logs are
blank.

Is there some way to view the previous boot's dmesg messages?
    
What are the results of:
# ls -l /var/log
# ls -lZ /var/log
# rpm -qa|grep -E 'logro|cron|logd|kerne'|sort
# service --status-all|grep -E 'logro|cron|logd'|sort

DaveT.




------------------------------

Message: 5
Date: Fri, 5 May 2006 12:17:11 +0000 (UTC)
From: Kevin Kofler <kevin.kofler@xxxxxxxxx>
Subject: Re: A fixed kernel.
To: fedora-list@xxxxxxxxxx
Message-ID: <loom.20060505T141634-719@xxxxxxxxxxxxxx>
Content-Type: text/plain; charset=us-ascii

Leon <sdl.web <at> gmail.com> writes:
  
Typo: 2.6.16.14
    
The 2111 kernel is already a 2.6.16.14, read the changelog in the spec 
file. ;-)

        Kevin Kofler



------------------------------

Message: 6
Date: Fri, 05 May 2006 14:17:46 +0200
From: Tatxe <tatxe@xxxxxxxxx>
Subject: Re: strange thing
To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx>
Message-ID: <1146831467.2743.2.camel@xxxxxxxxxxxxxx>
Content-Type: text/plain; charset=utf-8

El vie, 05-05-2006 a las 12:01 +0100, Paul Howarth escribió:

  
Do you have SELinux enabled? Are there any denials in /var/log/messages?
    
I don't have SELinux enabled.. and in the /var/log/messages  don't show
anything related with apache or php.

  
You usually need to enable the httpd_builtin_scripting selinux boolean
to use PHP in FC5.
    
But I don't have SELinux enabled..



------------------------------

Message: 7
Date: Fri, 05 May 2006 08:19:41 -0400
From: Jim Cornette <fc-cornette@xxxxxxxxxxxxxx>
Subject: Re: Odd messages during bootup from gdm
To: For users of Fedora Core releases <fedora-list@xxxxxxxxxx>
Message-ID: <445B42DD.9030200@xxxxxxxxxxxxxx>
Content-Type: text/plain; charset=ISO-8859-1; format=flowed

Gene Heskett wrote:
  
I'll try it one more time, with it enabled.  But it seems to me that if 
restorecon cannot access the config file, and here I'm ASSUMING that the 
config file in question is /etc/selinux/config, then I doubt seriously 
that restorecon can even begin to rectify the problems.

FWIW, here is an ls -lZa of /etc/selinux/config:
-rw-r--r--  root     root     system_u:object_r:file_t         
/etc/selinux/config

Is that anywhere near correct?  Editing has always been done with vim, 
as root.

    
I would not edit a bunch of files in order to relabel.

1). Boot with selinux=0 into runlevel 1
2). run fixfiles relabel and answer yes to clear the /tmp directory
3). Reboot the computer after fixfiles relabel is completed.


This should relabel the system. (The law book for SELinux)
After the relabeling, SELinux being enabled (The law enforcement 
officer) should protect the system by the hopefully properly labeled system.

If this does not relabel your system properly, something is missing on 
your system related to SELinux policy or functionality.

Jim


  

-- 
--------------------------------------
The zipper displaces the button and a 
man lacks just that much time to think 
while dressing at dawn, a philosophical 
hour, and thus a mechanical hour.


>  Glenn Lawyer                   <
>  +352 061 967 244               <
>  Instituttgruppe for psykiatri  <
>  Postboks 1130 Blindern         < 
>  0318 Oslo                      <
<  http://folk.uio.no/davidgl     >
<><><><><><><><><><><><><><><><><:)

[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux