Evet bana da ilginç gelmişti BadUSB açığıdan sonra:
http://www.tankado.com/badusb-usbden-baglanan-cihazlarin-hepsi-bir-tehdit-kaynagi-olabilir/

Farkına vardığım şey basit bir stick'in bile işlemci+io+memory gibi basit
bir bilgisayar sistemine sahip olduğuydu
Yoksa USB protokolünü çözümleyecek donanımın da aslında bir yazılım
tarafından idare edilmesi gerektiği hiç aklıma gelmemişti ;)

Umarım sorunu çözersiniz.

Özgür Koca
[tankado.com][raspberry-pi.tankado.com]


<http://www.facebook.com/zerostoheroes/>

On Mon, Nov 2, 2015 at 4:30 PM, Zeki Celikbas <celik...@itu.edu.tr> wrote:

> Merhaba,
>
> On 11/02/2015 01:38 PM, mucip.ilb...@gmail.com wrote:
>
> Selam,
> Yeniden bağlayarak mount konutuna -o rw ekleyip dener misiniz?...
>
>
> Bu da işe yaramadı :-)
>
>
> ~# mount -t vfat -w -o uid=500,gid=500,umask=033 /dev/sdc1 /mnt/usbstick/
> mount: /dev/sdc1 is write-protected but explicit `-w' flag given
> root@kitaplik3:~# mount -t vfat -w /dev/sdc1 /mnt/usbstick/
> mount: /dev/sdc1 is write-protected but explicit `-w' flag given
>
>
> ve diğer alternatifleri aynı uyarıyı veriyor.
>
>
> zk
>
>
>
>
> Kolay gelsin,
> Mucip:)
> 02 Kas 2015 13:08 tarihinde "Zeki Celikbas" <celik...@itu.edu.tr> yazdı:
>
>> Yada kurtulabilirmi?
>>
>> Merhabalar,
>>
>> Bir arkadaşım 30GB kapasiteli SanDisk marka USB çubuğunu bir şekilde
>> "Read-Only" haline getirmiş. Bunun nasıl olduğuna dair bir bilgisi yok.
>> Benden formatlamamı istedi. Fakat ne yaptımsa diske yazamadım. Aşağıda
>> kullandığım komutların bir özeti var.
>>
>> Acaba önerisi olan varmı?
>>
>> Çok teşekkürler.
>>
>> Zeki
>>
>>
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# df -Th
>> Filesystem     Type      Size  Used Avail Use% Mounted on
>> /dev/sdc1      vfat       30G   29G  1.5G  96% /media/zeki/8AEA-A806
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> zeki@kitaplik3:~$ sudo mount /dev/sdc1 /mnt/usbstick/
>> mount: /dev/sdc1 is write-protected, mounting read-only
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# dosfsck -a /dev/sdc1
>> fsck.fat 3.0.27 (2014-11-12)
>> open: Read-only file system
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# dosfsck -b /dev/sdc1
>> fsck.fat 3.0.27 (2014-11-12)
>> 0x41: Dirty bit is set. Fs was not properly unmounted and some data may
>> be corrupt.
>>  Automatically removing dirty bit.
>> Leaving filesystem unchanged.
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# mkfs.vfat /dev/sdc1
>> mkfs.fat 3.0.27 (2014-11-12)
>> mkfs.vfat: unable to open /dev/sdc1: Read-only file system
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# mount -t vfat -o uid=500,gid=500,umask=033 /dev/sdc1
>> /mnt/usbstick/
>> mount: /dev/sdc1 is write-protected, mounting read-only
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# fsck -n /dev/sdc1
>> fsck from util-linux 2.25.2
>> fsck.fat 3.0.27 (2014-11-12)
>> 0x41: Dirty bit is set. Fs was not properly unmounted and some data may
>> be corrupt.
>>  Automatically removing dirty bit.
>> Free cluster summary wrong (466464 vs. really 95924)
>>   Auto-correcting.
>> Leaving filesystem unchanged.
>> /dev/sdc1: 4965 files, 1857133/1953057 clusters
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# hdparm -r0 /dev/sdc
>> /dev/sdc:
>>  setting readonly to 0 (off)
>>  readonly      =  0 (off)
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# mkfs.vfat /dev/sdc1
>> mkfs.fat 3.0.27 (2014-11-12)
>> mkfs.vfat: unable to open /dev/sdc1: Read-only file system
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# fdisk /dev/sdc
>>
>> Welcome to fdisk (util-linux 2.25.2).
>> Changes will remain in memory only, until you decide to write them.
>> Be careful before using the write command.
>>
>> fdisk: cannot open /dev/sdc: Read-only file system
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>> root@kitaplik3:~# dd if=/dev/zero of=/dev/sdc bs=1M
>> dd: failed to open ‘/dev/sdc’: Read-only file system
>>
>>
>> ---------------------------------------------------------------------------------------------------------------------------------
>>
>>
>>
>>
>>
>> --
>> Zeki Çelikbaş
>> Kütüphaneci
>> İTÜ Uçak ve Uzay Bilimleri Fakültesi
>> 34469 Maslak İstanbul
>> +90 212 2853101-131 celik...@itu.edu.tr
>>
>>
>> _______________________________________________
>> Linux-sohbet mailing list
>> Linux-sohbet@liste.linux.org.tr
>> https://liste.linux.org.tr/mailman/listinfo/linux-sohbet
>> Liste kurallari: http://liste.linux.org.tr/kurallar.php
>>
>>
>
> _______________________________________________
> Linux-sohbet mailing 
> listlinux-soh...@liste.linux.org.trhttps://liste.linux.org.tr/mailman/listinfo/linux-sohbet
> Liste kurallari: http://liste.linux.org.tr/kurallar.php
>
>
>
> --
> Zeki Çelikbaş
> Kütüphaneci
> İTÜ Uçak ve Uzay Bilimleri Fakültesi
> 34469 Maslak İstanbul
> +90 212 2853101-131 celik...@itu.edu.tr
>
>
> _______________________________________________
> Linux-sohbet mailing list
> Linux-sohbet@liste.linux.org.tr
> https://liste.linux.org.tr/mailman/listinfo/linux-sohbet
> Liste kurallari: http://liste.linux.org.tr/kurallar.php
>
>
_______________________________________________
Linux-sohbet mailing list
Linux-sohbet@liste.linux.org.tr
https://liste.linux.org.tr/mailman/listinfo/linux-sohbet
Liste kurallari: http://liste.linux.org.tr/kurallar.php

Cevap