[arch-general] Mounting drives via nautilus stopped working after update.

Leonid Isaev lisaev at umail.iu.edu
Mon Nov 28 15:10:44 EST 2011


On Mon, 28 Nov 2011 13:47:12 -0600
Myra Nelson <myra.nelson at hughes.net> wrote:

> On Mon, Nov 28, 2011 at 12:58, Myra Nelson <myra.nelson at hughes.net> wrote:
>
> >> I'm experiencing the same problem and I use openbox, obdevicemenu,
> >> udisks, udiskie, and log in on tty0 then type startx. I plugged in a usb
> >> drive, couldn't mount it, then went to tty0 and found this error message:
> >>
> >> [ failed to mount /org/freedesktop/UDisks/dev/sdc1
> >> org.freedesktop.UDisks.Error.Permission.Denied Not Authorized ]
> >>
> >> There is also an error message on tty0 from thunar-volman which is
> >> exactly the same. I went through all the logs and can't find any mention of
> >> it anywhere. One of the things I haven't yet learned to do is capture the
> >> output on tty0 to another terminal so I have to go back and forth
> >> occassionally to find these things. Hope I got the wording right. Seems
> >> like it's an error associated with the latest udev update.
> >>
> >> Myra
> >>
> >> --
> >> Life's fun when your sick and psychotic!
> >>
> >
> >
> > Meaculpa. It's a permission error but its with Udisks.
> >
> > su
> > password
> > udisks --mount /dev/xxxx /media/xxxx
> >
> > works fine.
> >
> > I have the requisite
> >
> >  udiskie requires permission for the
> > org.freedesktop.udisks.filesystem-mount action. This is usually granted
> > in sessions launched with
> > ConsoleKit<http://www.freedesktop.org/wiki/Software/ConsoleKit>support. If
> > run outside a desktop manager with
> > ConsoleKit<http://www.freedesktop.org/wiki/Software/ConsoleKit> support,
> > the permission can be granted using
> > PolicyKit<http://www.freedesktop.org/wiki/Software/PolicyKit> by creating a
> > file called 10-udiskie.pkla in /etc/polkit-1/localauthority/50-local.d with
> > these contents:
> >
> > [udiskie]
> > Identity=unix-group:storage
> > Action=org.freedesktop.udisks.filesystem-mount
> > ResultAny=yes
> >
> > This configuration allows all members of the storage group to run udiskie.
> > I've tried the .pkla file as above and with two additional lines
> >
> > ResultInactive=no
> > ResultActive=yes
> >
> > Seems as though it may be a permissions issue that's handled within a
> > desktop environment. I'm unable to check that without installing a desktop
> > environment. Time to readup on consolekit and polkit.
> >
> > Myra
> > --
> > Life's fun when your sick and psychotic!
> >
> 
> The dangerous way
> 
> place a file in /etc/polkit-1/nullbackend.conf
> 
> 99-whatever-you-want-to-call-it.conf
> [Configuration]
> priority=1000
> 
> sudo /usrlib/polkit-1/polkitd restart , then I restarted openbox. This
> disables policykit. I got the idea from the following mailing list
> 
> http://lists.freedesktop.org/archives/hal-commit/2009-February/004854.html.
> The name suggested for the files was 99-i-hate-policykit-conf
> 
> At least it solves the problem for now.
> 
> Myra

None of your emails make sense to me. You should check whether your dbus is
running and you are connected to it (ck-list-sessions, ps -e u | grep dbus,
your .xinitrc). You don't need udiskie, pkla files, storage group, gvfs or
thunar-volman. Plain udisks from terminal should work if your ck-session is set
up correctly. 

-- 
Leonid Isaev
GnuPG key ID: 164B5A6D
Key fingerprint: C0DF 20D0 C075 C3F1 E1BE  775A A7AE F6CB 164B 5A6D
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 490 bytes
Desc: not available
URL: <http://mailman.archlinux.org/pipermail/arch-general/attachments/20111128/005b1a3f/attachment.asc>


More information about the arch-general mailing list