[YARDStick] Errors after changing firmware (probable PEBKAC)

Dominic Spill dominicgs at gmail.com
Mon Sep 5 07:47:55 EDT 2016


Neil,

I'm very sorry, I've only just seen that this email went unanswered.  Have
you had any luck since sending it?

I've added some inline responses below.

On 3 August 2016 at 22:16, Neil Rame <mrneilrame at gmail.com> wrote:
>
> I recently started playing with a YS1 and wanted it to play nice on a
linux VM on a Windows 10 box, I got the same problems as described in this
email: https://pairlist10.pair.net/pipermail/yardstick/2016-May/000030.html
(cheers Dominic for the info in that email archive and creating the
modified firmware).
>
> I followed the instructions in there and it looked like I had managed to
update the firmware properly, however when I tried to talk to the YS1 with
rfcat I was getting errors(everything done so far was in linux live cd):
>

> #rfcat -r
> Error in resetup():Exception('No Dongle Found. Please insert a RFCAT
dongle.',)

This suggests that there's no YS1 connected to the system.  Does it show up
in the output from dmesg when you connect it to the system?

> # rfcat --bootloader --force
> Entering RfCat Bootloader mode, ready for new image...
> SETUP Failed. Timeout waiting for USB response.
> Error in resetup():TypeError('ord() expected string of length 1, but
NoneType found',)
> Traceback (most recent call last):
> File "/usr/bin/rfcat", line 49, in <module>
> RfCat(ifo.index).bootloader()
> File "/usr/lib/python2.7/dist-packages/rflib/chipcon_nic.py", line 298,
in __init__
> self.mhz = CHIPmhz.get(self.chipnum)
> AttributeError: RfCat instance has no attribute 'chipnum'

I can't tell if this is going in to booltloader mode, given the above
error, I think it's likely that it isn't.  You could try connecting pins 7
and 9 on the expansion header as you plug it in, that will force it in to
bootloader mode by default.

> Am I doing something stupid/Can this be fixed with software? If the
answer is no, do I need to get my hands on a goodFET to reflash the YS1 or
is there another way I can do it? I have access to a couple of JTAG
communication devices but I'm a n00b when it comes to hardware hacking so
don't know if I can do anything useful in this scenario.

If it comes to it, you should be able to update it with any JTAG device,
although there are instructions already written for GoodFET, these can be
applied to other devices.

Thanks,
  Dominic
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://pairlist10.pair.net/pipermail/yardstick/attachments/20160905/2455cc50/attachment.html>


More information about the YARDStick mailing list