Closed Kristian8606 closed 5 years ago
I can not even upload your BIN. where am I wrong? I do all the steps and OTA starts but never ends with success.
HTTP/1.1 404 Not Found Date: Mon, 19 Nov 2018 15:05:21 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 404 Not Found Cache-Control: no-cache Vary: X-PJAX Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 19 Nov 2018 16:05:21 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 19 Nov 2038 15:05:21 -0000; secure; HttpOnly Set-Cookie: _gh_sess=MVdZRVprdFdHTzhKNlN6RjNXZENhdnh1aEJNVng2UmZLWVJzcE1ublJxVFRrb1dDQTVTWTJWR2tRWmVQSms3STAxckhMczFLbzBLN1FQdEU2M1VHeWs1bFNnZjVTUFd5ak9pU0tWWTVpbGtwVUZNS3k3a1lmR1M4YVlzN1JMQlFTYWl1bkovdG54WndBbjMzT2tjNnM3WXpNQXhpeWtXbERjN3ZvdGp6aTlISHR0N0ptYU5CUUZHcWZSNUpTNU1UZVg3Q3lpSTVUZVZBb0hPY2RyOU9sQT09LS1sSC90MWxmTXZ1bXA4S3ZTVlJFQk13PT0%3D--7b1bb86756002313cfb1df14c466caaa44c6dbf8; path=/; secure; HttpOnly X-Request-Id: 70f091db-a8e9-430f-8e05-b407e1e5cbfc Strict-Transport-Security: max-age=31536000; includeSubdomains; preload X-Frame-Options: deny X-Content-Type-Options: nosniff X-XSS-Protection: HTTP returns 404 --- looping
Can you indicated the file that is trying to be collected in your log
see issue #52 which might be the same thing
this is what i get, in a endless loop
erasing@0xf3000
00 00 f0 3f ... 00 00 00 14
so far collected 418672 bytes
--- ota_verify_hash
--- ota_hash
--- ota_hash
--- looping
--- ota_set_verify...OFF
--- ota_get_version
--- ota_connect
target IP is 140.82.118.3 bind socket 58779....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK
send request......OK
HomeACcessoryKid/ota@version:"0.1.0" --- ota_boot...0 --- ota_compare --- ota_get_hash --- ota_get_file_ex GET /HomeACcessoryKid/ota/releases/download/0.1.0/certs.sector.sig HTTP/1.1 Host: github.com
--- ota_connect target IP is 140.82.118.3 bind socket 58780....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK send request......OK
HTTP/1.1 302 Found Date: Mon, 26 Nov 2018 19:43:53 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 302 Found Cache-Control: no-cache Vary: X-PJAX Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/118357494/ce388712-40da-11e8-9077-695b312c7101?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20181126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20181126T194353Z&X-Amz-Expires=300&X-Amz-Signature=71fac0143c6c75a5bb97f0f3511b73d8afa5da1a90285a155783f816d2000644&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3Dcerts.sector.sig&response-content-type=application%2Foctet-stream Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 26 Nov 2018 20:43:53 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 26 Nov 2038 19:43:53 -0000; secure; HttpOnly Set-Cookie: _gh_sess=cXo5QW1UN0JBWWFxcmdHaEZqNVBBMzliVWgwNlBJaTNaMFBPMnhPQ2N0KzI1dm9DTUZ1YzNQblZpdHdERW HTTP returns 302 --- ota_connect target IP is 52.216.238.51 bind socket 58781....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK send request......OK
8c 1d 63 ce ... 51 83 17 d7
so far collected 155 bytes
--- ota_verify_hash
--- ota_hash
--- ota_hash
--- ota_set_verify...ON
certs size: 2628
TIME: Mon Nov 26 19:43:57 2018
--- ota_get_hash
--- ota_get_file_ex
GET /HomeACcessoryKid/ota/releases/download/0.1.0/certs.sector.sig HTTP/1.1
Host: github.com
--- ota_connect target IP is 140.82.118.3 bind socket 58782....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK send request......OK
HTTP/1.1 302 Found Date: Mon, 26 Nov 2018 19:44:00 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 302 Found Cache-Control: no-cache Vary: X-PJAX Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/118357494/ce388712-40da-11e8-9077-695b312c7101?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20181126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20181126T194400Z&X-Amz-Expires=300&X-Amz-Signature=54bdebe7e392f4b56567ef972a38510fd36a2967e1f4a6b2c4ec261e4f0c7e7c&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3Dcerts.sector.sig&response-content-type=application%2Foctet-stream Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 26 Nov 2018 20:44:00 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 26 Nov 2038 19:44:00 -0000; secure; HttpOnly Set-Cookie: _gh_sess=L0tIdnFaR3M2SjZKSWR3UGpjWTArdEthSlJTRkRYVHJtWnNxdGZTTmRva0dCdFNidTZoTC9KOEpKK0twND HTTP returns 302 --- ota_connect target IP is 52.216.133.179 bind socket 58783....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK send request......OK
8c 1d 63 ce ... 51 83 17 d7
so far collected 155 bytes
--- ota_boot...0
--- ota_get_hash
--- ota_get_file_ex
GET /HomeACcessoryKid/ota/releases/download/0.1.0/otaboot.bin.sig HTTP/1.1
Host: github.com
--- ota_connect target IP is 140.82.118.4 bind socket 58784....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK send request......OK
HTTP/1.1 302 Found Date: Mon, 26 Nov 2018 19:44:07 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 302 Found Cache-Control: no-cache Vary: X-PJAX Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/118357494/38ebe0ae-40db-11e8-8df5-337d137d282f?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20181126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20181126T194407Z&X-Amz-Expires=300&X-Amz-Signature=d1b4531d233cb89a990eff7cd07a462b410ea8c8bbfc57bf5ac02e6c28470820&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3Dotaboot.bin.sig&response-content-type=application%2Foctet-stream Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 26 Nov 2018 20:44:07 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 26 Nov 2038 19:44:07 -0000; secure; HttpOnly Set-Cookie: _gh_sess=a09odEN4OFRDaEZyVURndEdnSVZ5YUhlaUZLMXVDYXF2RmNYSkI5cEFjN0dKRmpLS1BUbTU4TTFmYXBUMDZ HTTP returns 302 --- ota_connect target IP is 52.216.106.188 bind socket 58785....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK send request......OK
78 28 ad e0 ... b7 89 5f a0
so far collected 156 bytes
--- ota_get_hash
--- ota_get_file_ex
GET /HomeACcessoryKid/ota/releases/download/0.1.0/otamain.bin.sig HTTP/1.1
Host: github.com
--- ota_connect target IP is 140.82.118.4 bind socket 58786....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK send request......OK
HTTP/1.1 302 Found Date: Mon, 26 Nov 2018 19:44:14 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 302 Found Cache-Control: no-cache Vary: X-PJAX Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/118357494/b042dbc6-40db-11e8-82cd-972bfe606e45?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20181126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20181126T194413Z&X-Amz-Expires=300&X-Amz-Signature=6a04b15aba9d9294986fae6a3143524ad6759d3991345f5d4aa1e90ef60a39f4&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3Dotamain.bin.sig&response-content-type=application%2Foctet-stream Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 26 Nov 2018 20:44:13 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 26 Nov 2038 19:44:13 -0000; secure; HttpOnly Set-Cookie: _gh_sess=Nk0zSkxRbXhGOFpNOS9XL05WNG9xWG9qdFFpRWIvb1JQYmdxaDVqZkVOQ0tGZnF3R0Q5MjhuekhxcWZrTWF HTTP returns 302 --- ota_connect target IP is 52.216.137.244 bind socket 58787....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK send request......OK
b7 6b f3 32 ... fc 9e f9 c3
so far collected 155 bytes
--- ota_verify_hash
--- ota_hash
--- ota_hash
--- ota_get_file
--- ota_get_file_ex
GET /HomeACcessoryKid/ota/releases/download/0.1.0/otamain.bin HTTP/1.1
Host: github.com
--- ota_connect target IP is 140.82.118.4 bind socket 58788....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github.com port 443....OK send request......OK
HTTP/1.1 302 Found Date: Mon, 26 Nov 2018 19:44:26 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Server: GitHub.com Status: 302 Found Cache-Control: no-cache Vary: X-PJAX Location: https://github-production-release-asset-2e65be.s3.amazonaws.com/118357494/dd0f00dc-40d9-11e8-9701-7cdca271c948?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAIWNJYAX4CSVEH53A%2F20181126%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20181126T194426Z&X-Amz-Expires=300&X-Amz-Signature=5183dc57a84362bec4f67bb3ba1ce4a0c65963770bce9b47cf8b0d64b62de13e&X-Amz-SignedHeaders=host&actor_id=0&response-content-disposition=attachment%3B%20filename%3Dotamain.bin&response-content-type=application%2Foctet-stream Set-Cookie: has_recent_activity=1; path=/; expires=Mon, 26 Nov 2018 20:44:26 -0000 Set-Cookie: logged_in=no; domain=.github.com; path=/; expires=Fri, 26 Nov 2038 19:44:26 -0000; secure; HttpOnly Set-Cookie: _gh_sess=YWpRVzVZWGJzMm9DaGN6Y1JUUEk2ZzJud1RWVElZZU91NTdMTi9Rbnc0ZDk2dlJQY0d4bkhGdFh0bWpwNHBrRHd HTTP returns 302 --- ota_connect target IP is 52.216.17.224 bind socket 58789....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK send request......OK
erasing@0x8d000
ea 04 00 20 ... 79 01 45 1c 02 78 01 56 ... 04 01 79 41 72 04 02 92 ... 44 d0 2d 20 45 d9 ff 21 ... fd 16 7e 06
so far collected 4096 bytes
send request......OK
erasing@0x8e000
32 23 1c 27 ... f5 ff c0 20 00 39 02 0d ... f4 0e 28 cc 01 2f ff c0 ... 0d 2d 0c 1b 44 0c 03 c0 ... 32 0c 02 c6
so far collected 8192 bytes
send request......OK
erasing@0x8f000
1a 00 21 02 ... 02 ec b2 4b ec 2d 0e 85 ... 38 9f 2d 0f c0 03 00 28 ... fa c0 00 00 06 03 00 00 ... fe 01 2b f4
so far collected 12288 bytes
send request......OK
erasing@0x90000
c0 00 00 22 ... 21 4d 03 32 03 0c dd 02 ... 81 07 85 30 31 05 f3 04 ... c1 10 0d f0 ff ff 00 00 ... 2d 04 4d 05
so far collected 16384 bytes
send request......OK
erasing@0x91000
46 fa ff 00 ... 31 c8 21 d8 11 12 c1 10 ... 22 67 26 92 64 22 1d 0f ... 0c 06 38 02 21 5d fe 78 ... 71 cd 02 26
so far collected 20480 bytes
send request......OK
erasing@0x92000
15 51 ac f3 ... f8 b1 12 c1 40 0d f0 00 ... 31 12 c1 20 0d f0 00 00 ... 33 11 20 23 20 49 51 45 ... 07 80 77 11
so far collected 24576 bytes
send request......OK
erasing@0x93000
00 44 11 60 ... 01 30 34 20 42 12 04 28 ... 42 43 04 49 05 c5 fb fc ... c2 fe b6 22 02 c6 41 00 ... 42 2f 1d 32
so far collected 28672 bytes
send request......OK
erasing@0x94000
25 00 37 14 ... 07 82 4c 05 72 4c 06 20 ... 03 32 5c 46 d0 30 14 8c ... 18 40 22 20 39 81 c5 bb ... 0e 3d 0c 79
so far collected 32768 bytes
send request......OK
erasing@0x95000
81 c5 42 ff ... 99 21 59 01 89 31 a9 11 ... 91 29 11 32 61 02 cc e4 ... 28 0d 32 a0 f0 20 33 10 ... 20 20 74 f6
so far collected 36864 bytes
send request......OK
erasing@0x96000
22 17 52 0e ... 07 e2 1c 05 06 0b 00 00 ... 21 f0 ff 28 52 29 cc c6 ... 0c 12 30 26 93 16 a2 07 ... 56 22 00 85
so far collected 40960 bytes
send request......OK
erasing@0x97000
79 ff 0c 03 ... b0 e0 74 06 04 00 00 00 ... 31 12 c1 20 0d f0 00 00 ... 05 0f 80 44 11 60 44 20 ... c8 21 d8 11
so far collected 45056 bytes
send request......OK
erasing@0x98000
e8 01 12 c1 ... 0c 0c 3d 02 c7 14 11 21 ... 09 28 41 80 ee 11 38 02 ... 60 44 20 00 33 11 40 33 ... 4e 70 38 75
so far collected 49152 bytes
send request......OK
erasing@0x99000
32 49 03 32 ... 48 21 32 12 1a 51 d0 ff ... 12 c1 f0 09 31 45 10 f5 ... 11 02 85 a0 27 fd 02 22 ... 0a 38 11 28
so far collected 53248 bytes
send request......OK
erasing@0x9a000
01 39 14 29 ... 31 c2 21 02 d8 11 12 c1 ... 9c 8c fe 3f a8 8c fe 3f ... 31 0c e6 37 a6 06 85 f9 ... 00 2d 0c 01
so far collected 57344 bytes
send request......OK
erasing@0x9b000
98 ff c0 00 ... 13 12 c1 60 0d f0 00 00 ... 5d 02 7c c2 62 21 11 72 ... 96 fc 82 21 00 62 c6 01 ... 08 5f 10 40
so far collected 61440 bytes
send request......OK
erasing@0x9c000
20 5f 10 40 ... 37 12 18 e0 2e 20 01 8b ... 65 01 2b 42 49 4d 06 09 ... 0d 3d 0e 42 cc 43 c0 0f ... 27 26 dd 46
so far collected 65536 bytes
send request......OK
erasing@0x9d000
f1 ff 00 00 ... 01 1b 3a 4d 0e 0c a5 c5 ... 8c d2 32 22 22 16 83 00 ... c1 10 3c 53 a2 61 1f b2 ... 3d 0b 01 cd
so far collected 69632 bytes
send request......OK
erasing@0x9e000
f7 c0 00 00 ... cc 62 28 4c e6 22 02 86 ... 3d 0d 85 39 02 28 c1 3d ... 9d 02 21 1a bf 8d 03 7d ... 02 01 cd ba
so far collected 73728 bytes
send request......OK
erasing@0x9f000
c0 00 00 88 ... 0f 82 61 12 01 cb f2 c0 ... 00 00 d8 e1 c8 b1 f2 21 ... 0b 2c 42 02 00 37 94 05 ... 02 98 ac 38
so far collected 77824 bytes
send request......OK
erasing@0xa0000
8c 4d 08 89 ... 1b 55 59 01 52 21 00 22 ... 2c 02 46 00 00 1c 02 20 ... 1b 55 70 20 f4 40 22 82 ... 11 78 01 06
so far collected 81920 bytes
send request......OK
erasing@0xa1000
02 00 00 00 ... 0b 33 30 55 21 32 c4 14 ... cc 3d 0f 1a 44 5d 01 2d ... c5 d2 22 21 a9 ff 01 07 ... a4 e8 1a 55
so far collected 86016 bytes
send request......OK
erasing@0xa2000
58 05 8c 85 ... c5 7c ec 32 21 01 e6 13 ... 30 60 01 08 aa c0 00 00 ... 10 1a 77 88 07 72 a4 1c ... 0d 29 0c 86
so far collected 90112 bytes
send request......OK
erasing@0xa3000
01 00 29 0c ... 0c 05 c5 c8 ed 22 01 09 ... 2d 0c d9 11 09 31 01 cc ... ff c0 5c 20 42 a2 00 62 ... 00 2d 0c 3d
so far collected 94208 bytes
send request......OK
erasing@0xa4000
01 45 e5 ff ... c5 2d f9 22 21 1d 45 85 ... 02 22 0f 00 49 21 45 ee ... a4 c0 00 00 38 0f 58 01 ... 22 61 d5 52
so far collected 98304 bytes
send request......OK
erasing@0xa5000
61 d9 32 61 ... 2c 20 45 5f ff dd 02 cc ... 34 62 67 20 82 c1 20 1a ... a2 02 e2 ae 67 0c 13 22 ... 74 22 4d c2
so far collected 102400 bytes
send request......OK
erasing@0xa6000
0c a3 27 b3 ... 0c 2d 01 05 ca 05 82 21 ... 32 4c 08 32 4c 09 32 4c ... 29 04 21 78 ff 46 ad 00 ... 40 40 14 42
so far collected 106496 bytes
send request......OK
erasing@0xa7000
c4 ff 22 cf ... 41 c5 94 1d 68 71 96 e2 ... 2a 5e 86 03 00 0b 32 39 ... 9d e2 6c 9f d2 6c a0 2a ... 69 41 c5 05
so far collected 110592 bytes
send request......OK
erasing@0xa8000
ff 1b 52 c8 ... 83 06 35 00 00 00 22 a0 ... 92 07 22 2c be 05 6c fe ... 1d 05 57 fe d6 22 00 46 ... 4c 02 20 23
so far collected 114688 bytes
send request......OK
erasing@0xa9000
20 22 4e f7 ... 46 27 00 c6 0c 00 00 00 ... 0c 22 21 35 52 61 39 05 ... 53 20 d6 25 00 96 54 03 ... 80 74 59 81
so far collected 118784 bytes
send request......OK
erasing@0xaa000
79 91 dd 03 ... 22 21 02 56 12 01 c0 3c ... 20 4d 0c 5d 09 92 61 19 ... 68 12 42 21 24 3d 0f 72 ... 06 0e 00 00
so far collected 122880 bytes
send request......OK
erasing@0xab000
22 af 53 46 ... 00 00 90 29 20 32 61 08 ... a1 20 c2 21 46 d2 21 45 ... 00 42 6c 02 c0 2c 20 4d ... 3d 13 16 6e
so far collected 126976 bytes
send request......OK
erasing@0xac000
08 2d 05 3d ... 40 22 a0 0b 33 30 43 f0 ... 2d 07 08 31 c8 21 d8 11 ... 10 0d f0 00 12 c1 d0 c2 ... 11 29 07 19
so far collected 131072 bytes
send request......OK
erasing@0xad000
03 59 04 fd ... 28 1d 02 61 13 c2 61 12 ... f0 32 23 00 e0 22 11 20 ... c1 10 0d f0 12 c1 f0 e9 ... 11 0d f0 00
so far collected 135168 bytes
send request......OK
erasing@0xae000
92 a0 a0 90 ... 21 e9 ff 38 0c 1a 22 48 ... d9 04 41 f0 fe 51 e9 fe ... f0 00 00 00 12 c1 a0 c2 ... 72 61 88 72
so far collected 139264 bytes
send request......OK
erasing@0xaf000
21 89 22 c1 ... 92 38 17 05 80 fe 22 61 ... c0 4c 20 c0 2c 20 c5 56 ... 04 1a 55 f0 36 10 c0 2e ... 15 ff 86 35
so far collected 143360 bytes
send request......OK
erasing@0xb0000
00 56 53 0d ... 95 10 80 b6 10 70 55 10 ... 2d 0e c5 a9 fb 2d 0d 85 ... 27 8a 37 0c 14 b6 28 0c ... 61 1a 82 61
so far collected 147456 bytes
send request......OK
erasing@0xb1000
1b a2 61 19 ... b1 45 6c ff 08 b1 12 c1 ... 76 54 32 10 f0 e1 d2 c3 ... ff 2d 0e 0c 63 5a ff c5 ... 91 ed 02 fd
so far collected 151552 bytes
send request......OK
erasing@0xb2000
03 cd 04 16 ... 0d 38 1d 41 af ff 51 91 ... bf 2b e2 a0 80 20 4e c0 ... 9b ff 71 6f fb 0c 03 41 ... 27 f2 e9 06
so far collected 155648 bytes
send request......OK
erasing@0xb3000
10 00 62 24 ... 74 22 d2 02 e2 12 78 c6 ... 08 31 c8 21 12 c1 10 0d ... 01 b1 db ff b0 55 a0 58 ... 01 c0 67 c0
so far collected 159744 bytes
send request......OK
erasing@0xb4000
00 00 92 21 ... f2 2d 0c 40 4c 80 32 a0 ... 00 32 0d 94 9c 03 22 0d ... a8 51 52 11 10 66 2b 33 ... 02 21 13 2d
so far collected 163840 bytes
send request......OK
erasing@0xb5000
0d c2 21 12 ... 5d 47 e3 5b 82 df 02 0c ... b0 32 2e 00 48 1e 58 9d ... 0c 02 10 31 20 c0 04 00 ... 2d 0d 3d 07
so far collected 167936 bytes
send request......OK
erasing@0xb6000
4d 0c 45 18 ... 0f 32 0c be cc 93 66 15 ... f7 82 28 22 2c 1c 52 a1 ... 0f 32 a0 e0 3a 34 0c 17 ... e0 7e 20 4d
so far collected 172032 bytes
send request......OK
erasing@0xb7000
08 85 36 ff ... 00 22 af 52 2a 44 22 a0 ... d2 ae c3 46 03 00 dd 02 ... 22 2c ae 3a 34 32 6c 22 ... 32 6c ad b6
so far collected 176128 bytes
send request......OK
erasing@0xb8000
42 d2 41 8e ... 9c 85 22 a2 58 da 36 4d ... 54 28 44 30 77 30 90 98 ... 12 c1 a0 c2 61 16 02 61 ... 04 00 59 51
so far collected 180224 bytes
send request......OK
erasing@0xb9000
58 71 29 31 ... b0 b8 74 48 71 90 98 74 ... 81 93 89 91 92 89 e2 61 ... 2c e2 21 2d 56 82 17 30 ... d6 32 01 04
so far collected 184320 bytes
send request......OK
erasing@0xba000
08 f1 20 20 ... 08 b1 c8 a1 d8 91 e8 81 ... 12 06 0b 33 32 52 06 28 ... 9d 01 58 cc 16 05 fc 2d ... c8 21 d8 11
so far collected 188416 bytes
send request......OK
erasing@0xbb000
12 c1 10 0d ... 00 07 62 09 2d 03 10 11 ... 32 41 01 09 71 45 e0 05 ... 12 c1 50 0d f0 00 00 00 ... 46 19 00 00
so far collected 192512 bytes
send request......OK
erasing@0xbc000
00 72 22 00 ... 16 fe 0c 03 4d 06 52 24 ... 0c 13 70 23 93 0d f0 00 ... 45 a1 00 dd 02 38 11 28 ... f0 80 14 39
so far collected 196608 bytes
send request......OK
erasing@0xbd000
11 a2 a0 3b ... 20 20 f4 52 48 08 22 68 ... d6 c6 00 38 01 2c 22 29 ... 32 21 a4 42 21 a6 4a 33 ... 1c 84 46 0c
so far collected 200704 bytes
send request......OK
erasing@0xbe000
00 07 65 28 ... 32 1c e4 27 13 63 32 c3 ... 08 48 5c d1 2a ff 31 30 ... 0c c0 05 00 8c e2 38 5c ... 02 c6 26 06
so far collected 204800 bytes
send request......OK
erasing@0xbf000
06 51 00 22 ... 02 c6 84 00 60 77 a0 78 ... 10 21 6b fb 20 23 20 29 ... 06 3d 00 48 06 71 29 fa ... 36 f9 20 44
so far collected 208896 bytes
send request......OK
erasing@0xc0000
10 21 79 f9 ... 66 02 19 32 2c 05 d1 29 ... 00 2c 2b 46 26 00 2c 3b ... 10 0d f0 00 18 16 ff 3f ... 47 20 32 c1
so far collected 212992 bytes
send request......OK
erasing@0xc1000
1c 72 61 90 ... 00 00 00 00 64 65 65 70 ... 60 67 c0 62 52 17 0c 02 ... fd c8 0c 56 1c fd 08 b1 ... 3d 30 78 25
so far collected 217088 bytes
send request......OK
erasing@0xc2000
78 2c 20 74 ... 64 00 00 00 70 6d 2e 63 ... 00 00 00 00 01 02 04 08 ... 54 49 4d 45 3a 20 25 73 ... 20 53 74 61
so far collected 221184 bytes
send request......OK
erasing@0xc3000
72 74 69 6e ... 72 74 69 6e 67 20 63 6f ... 20 20 20 20 20 6e 65 74 ... 20 3d 3d 20 27 27 29 20 ... 73 73 77 6f
so far collected 225280 bytes
send request......OK
erasing@0xc4000
72 64 22 20 ... 20 21 69 6d 70 6f 72 74 ... 6e 5f 73 65 74 74 69 6e ... b8 6e 2a 40 b8 6e 2a 40 ... 20 50 41 52
so far collected 229376 bytes
send request......OK
erasing@0xc5000
41 4d 45 54 ... 3d 04 03 02 2a 86 48 ce ... 31 00 00 00 46 46 46 46 ... 45 39 30 41 35 44 41 45 ... 31 44 42 44
so far collected 233472 bytes
send request......OK
erasing@0xc6000
32 38 39 41 ... 18 00 00 00 01 00 00 00 ... 60 60 74 60 22 20 47 95 ... 7b ab ca 32 bc be c9 15 ... 32 7a 74 0c
so far collected 237568 bytes
send request......OK
erasing@0xc7000
58 82 47 00 ... 0c 74 2b 40 0c 74 2b 40 ... 9d 53 2e 34 a0 55 f3 a2 ... 53 2e 34 9d 55 f3 a2 a0 ... 2e 34 9d 53
so far collected 241664 bytes
send request......OK
erasing@0xc8000
f3 a2 a0 55 ... 34 9d 53 2e a2 a0 55 f3 ... f6 52 52 a4 4d 3b 3b 76 ... 52 52 a4 f6 3b 3b 76 4d ... 52 a4 f6 52
so far collected 245760 bytes
send request......OK
erasing@0xc9000
3b 76 4d 3b ... a4 f6 52 52 76 4d 3b 3b ... 0b 00 00 00 70 00 00 00 ... 6d 61 72 6b 20 3f 20 31 ... 6c 65 74 65
so far collected 249856 bytes
send request......OK
erasing@0xca000
64 20 63 6f ... 00 00 00 00 50 52 4f 50 ... 00 21 00 23 24 25 26 27 ... 21 ff ff 22 02 80 20 20 ... c0 20 00 02
so far collected 253952 bytes
send request......OK
erasing@0xcb000
2d 40 20 00 ... 21 ff ff 0d f0 00 00 00 ... 00 13 cb 2c 2c 43 01 f2 ... ff 37 12 01 0d f0 0c 02 ... 08 fe 2c 09
so far collected 258048 bytes
send request......OK
erasing@0xcc000
07 29 02 e6 ... 00 0c 02 52 2e 24 01 98 ... 8c 9e 2d 0e 3d 0c 4b 4c ... c0 1d 2c 40 c4 1d 2c 40 ... 3c fc 29 f8
so far collected 262144 bytes
send request......OK
erasing@0xcd000
2d 0e 01 69 ... 0e 18 80 80 34 c6 e1 ff ... 2d 0c 42 21 18 52 21 17 ... 23 80 80 99 10 c0 20 00 ... 10 06 d0 ff
so far collected 266240 bytes
send request......OK
erasing@0xce000
31 d1 2c 40 ... 99 21 09 01 29 11 1c c5 ... 48 11 58 14 3d 02 58 15 ... 5c 58 4e 50 5d c0 52 4c ... 02 0c 00 22
so far collected 270336 bytes
send request......OK
erasing@0xcf000
0c 01 2b cc ... d0 d6 41 e0 dd 20 a0 dd ... 00 6b 31 28 61 0c 64 ab ... 6c 72 07 7d 00 16 40 00 ... 7f 26 20 05
so far collected 274432 bytes
send request......OK
erasing@0xd0000
26 30 02 66 ... cd 02 ec 22 0c 12 c6 04 ... 72 a0 8f 70 55 10 52 46 ... f9 ff 08 01 12 c1 10 0d ... 08 78 fc 82
so far collected 278528 bytes
send request......OK
erasing@0xd1000
6f 15 66 57 ... 82 40 07 58 dc 89 51 bc ... e7 c0 00 00 dc f2 42 0d ... f6 b9 02 c6 27 00 08 1c ... 18 85 17 00
so far collected 282624 bytes
send request......OK
erasing@0xd2000
c6 01 00 a6 ... 20 86 79 ff 12 c1 e0 09 ... 10 9f fe 3f 98 a5 fe 3f ... 11 12 c1 10 0d f0 c5 c9 ... 8c 64 72 02
so far collected 286720 bytes
send request......OK
erasing@0xd3000
71 2b 64 70 ... 01 00 08 31 51 38 fe 0c ... 74 c7 96 cc 0c 0c 08 11 ... 49 06 0c 02 0d f0 7c f2 ... 31 5d 01 45
so far collected 290816 bytes
send request......OK
erasing@0xd4000
61 00 01 74 ... c1 e0 29 01 c9 21 e9 41 ... 00 4d 0f 3d 0e d8 11 2d ... 71 6f fd 20 c2 20 c0 20 ... 0d 01 00 3d
so far collected 294912 bytes
send request......OK
erasing@0xd5000
90 32 13 00 ... 00 16 70 28 0b 40 16 74 ... ff c2 4b 00 c6 03 00 e8 ... 22 f8 50 58 21 59 11 c0 ... 64 ea 0d f0
so far collected 299008 bytes
send request......OK
erasing@0xd6000
3e a8 fe 3f ... 61 d1 e0 fb fd 02 08 3d ... c0 20 00 91 a9 f5 38 b9 ... 20 74 3d 01 05 57 ff 05 ... 02 01 00 80
so far collected 303104 bytes
send request......OK
erasing@0xd7000
cc 01 80 00 ... 9e ff 91 9e ff c0 20 00 ... 8d 52 a0 01 0c 02 05 b3 ... 22 22 97 02 20 27 22 a0 ... 77 64 02 a2
so far collected 307200 bytes
send request......OK
erasing@0xd8000
45 20 2a 46 ... 63 d8 b1 de ff c0 20 00 ... 1b 00 00 00 74 d7 90 91 ... 70 70 31 79 a1 32 01 10 ... 80 44 01 80
so far collected 311296 bytes
send request......OK
erasing@0xd9000
33 01 30 38 ... 54 08 0c 0c 55 02 20 25 ... 00 f0 93 80 99 01 90 98 ... 4c 07 1c c8 0c 09 0c 0a ... 74 59 f1 a2
so far collected 315392 bytes
send request......OK
erasing@0xda000
21 15 98 b1 ... 5d 0f 08 0d ed 02 02 20 ... a0 84 fe 3f 00 85 fe 3f ... 00 00 0c 13 0c 64 0c 45 ... fb ff 85 e8
so far collected 319488 bytes
send request......OK
erasing@0xdb000
ff c6 07 00 ... 20 00 52 22 85 40 55 10 ... a9 e1 c0 20 00 22 23 fa ... 7c d6 c1 6e e1 c0 20 00 ... e8 41 f8 51
so far collected 323584 bytes
send request......OK
erasing@0xdc000
08 11 12 c1 ... 77 0c 03 1c a4 0c 55 08 ... ff 3d 05 ad 03 5d 03 0d ... 22 c0 97 76 08 c0 20 00 ... 2b 0c 04 c0
so far collected 327680 bytes
send request......OK
erasing@0xdd000
00 00 01 74 ... 0a 80 e3 01 e0 e8 31 26 ... 70 77 90 80 77 90 70 70 ... e4 ff 22 a0 77 0c 03 1c ... 00 0c f4 32
so far collected 331776 bytes
send request......OK
erasing@0xde000
6e 99 22 01 ... 20 98 40 00 10 00 02 d5 ... c0 00 00 46 37 00 42 c3 ... 72 03 3d 0d 2d 0c 48 11 ... 99 20 c0 20
so far collected 335872 bytes
send request......OK
erasing@0xdf000
00 92 6a 80 ... f0 00 00 00 ac 24 2c 40 ... 83 40 55 82 59 21 5d 0f ... f1 ff 32 03 0f 82 0c 3d ... 00 92 21 08
so far collected 339968 bytes
send request......OK
erasing@0xe0000
21 ee ff 98 ... 12 c1 e0 e9 41 d9 31 c9 ... 51 ff ff 12 c1 f0 09 01 ... cc 36 10 40 b8 39 10 40 ... 0d 0e 29 01
so far collected 344064 bytes
send request......OK
erasing@0xe1000
d0 c0 60 d0 ... 04 00 59 11 fc 04 01 cb ... c7 71 00 00 55 55 00 00 ... 42 14 0d f0 9c 02 32 02 ... f1 32 a3 e8
so far collected 348160 bytes
send request......OK
erasing@0xe2000
02 67 68 01 ... 00 42 22 91 00 44 10 c0 ... 80 66 10 c0 20 00 62 67 ... 0e 2d 0c 05 fb ff d6 42 ... a1 c0 00 00
so far collected 352256 bytes
send request......OK
erasing@0xe3000
66 2c 12 0c ... 08 01 12 c1 10 0d f0 00 ... a0 06 01 eb 9c c0 00 00 ... 93 06 2a ff 52 cc 63 32 ... 8b 3c 85 04
so far collected 356352 bytes
send request......OK
erasing@0xe4000
ff 46 01 00 ... 1c d2 21 16 2d 03 0c 00 ... c0 42 a3 80 e0 92 c0 62 ... 75 20 70 f5 20 88 41 82 ... 1c 33 77 b3
so far collected 360448 bytes
send request......OK
erasing@0xe5000
2a 52 02 05 ... c8 c1 d8 d1 e8 e1 08 b1 ... 21 dd 04 02 22 5b cd 02 ... c1 40 0d f0 12 c1 c0 09 ... cc 5f 42 61
so far collected 364544 bytes
send request......OK
erasing@0xe6000
0a 59 b1 39 ... f0 00 00 00 12 c1 f0 09 ... 02 c6 ba ff 0b 8c 56 e8 ... 4b 22 0c 29 17 63 0f 1b ... 01 ea 8e c0
so far collected 368640 bytes
send request......OK
erasing@0xe7000
00 00 dd 02 ... 22 21 0e 30 ff c0 22 c2 ... 85 12 00 28 01 3d 0c 1c ... da cc d1 23 ff 10 47 40 ... aa 99 90 99
so far collected 372736 bytes
send request......OK
erasing@0xe8000
81 9a 88 8a ... 81 80 ff 10 00 48 40 c0 ... d0 dd 81 00 ed 30 10 4b ... 88 81 70 7f 30 00 42 40 ... 50 55 81 02
so far collected 376832 bytes
send request......OK
erasing@0xe9000
21 37 10 4b ... 9a 66 10 4f 40 92 21 3f ... 10 0d f0 00 60 ae 2e 40 ... 11 80 bb 01 b0 aa 30 a0 ... 58 05 70 c8
so far collected 380928 bytes
send request......OK
erasing@0xea000
74 90 cc a0 ... 07 02 00 1e 46 1c 00 1c ... 94 85 85 11 cf 45 45 8a ... 4e 72 5a 6c fb ff 0e fd ... 01 00 00 00
so far collected 385024 bytes
send request......OK
erasing@0xeb000
b0 96 fe 3f ... f2 21 12 08 01 0d f0 00 ... 86 00 00 00 0c 12 08 71 ... 34 0e 2e 40 12 c1 f0 d9 ... ef ff 00 00
so far collected 389120 bytes
send request......OK
erasing@0xec000
21 96 ff 62 ... 0c 0f c6 1d 00 21 34 fc ... e7 01 4c fc 28 45 22 61 ... 2a 77 e9 27 79 a1 69 b1 ... 2c 20 c5 cb
so far collected 393216 bytes
send request......OK
erasing@0xed000
00 22 2c 08 ... cf ff 32 0c 0b 8c 13 f2 ... 41 40 33 c0 30 22 80 22 ... 39 57 a2 06 04 a0 a4 41 ... 11 59 c8 72
so far collected 397312 bytes
send request......OK
erasing@0xee000
08 20 49 d8 ... 5a 42 45 24 32 45 25 62 ... c0 00 00 c6 f5 ff 0c 12 ... 11 0c a4 2a 23 b6 8c 01 ... 62 a0 ff f6
so far collected 401408 bytes
send request......OK
erasing@0xef000
c3 7c 51 fd ... 52 12 0b 42 12 0a 31 f1 ... c1 f0 22 61 02 02 61 00 ... 11 00 0c 35 16 50 0d 0b ... 40 a8 50 56
so far collected 405504 bytes
send request......OK
erasing@0xf0000
cb 07 d9 40 ... fc ff 00 00 12 c1 d0 d9 ... 60 40 91 f0 d0 f5 00 0e ... 86 12 00 00 28 13 29 1c ... 42 43 00 02
so far collected 409600 bytes
send request......OK
--- ota_connect target IP is 52.216.97.227 bind socket 58790....OK. socket connect to remote....OK. create SSL....OK. set_fd done. SSL to github-production-release-asset-2e65be.s3.amazonaws.com port 443....OK
so far collected 409600 bytes send request......OK
erasing@0xf1000
21 2b 92 a0 ... 21 1a 1c 83 4b 42 42 61 ... 27 93 5d 32 05 01 2c a2 ... 6c 37 d2 6c 38 2d 0c 45 ... 00 00 00 00
so far collected 413696 bytes
send request......OK
erasing@0xf2000
00 00 00 00 ... 80 ba 2d 40 00 00 00 00 ... 00 00 00 00 00 00 00 00 ... 73 3a 00 00 61 30 20 25 ... 00 00 00 00
so far collected 417792 bytes
send request......OK
erasing@0xf3000
00 00 f0 3f ... 00 00 00 14
so far collected 418672 bytes
--- ota_verify_hash
--- ota_hash
--- ota_hash
--- looping
compile your BIN file (main.bin) and then create this file (main.bin.sig) with this script 'openssl sha384 -binary -out firmware / main.bin.sig firmware / main.bin
printf "% 08x" as firmware / main.bin | wc -c
| xxd -r -p >> firmware / main.bin.sig 'then upload them to your repository, set the path to your repository, and you need to get it.
this log was from ota update
Some update:
I know that @HomeACcessoryKid is working hard updating and improving the OTA system: https://github.com/HomeACcessoryKid/life-cycle-manager
Thanks Raven i will keep a eye on it 👍
So, lets find what is wrong here, since considering that many deployments did not have this problem makes it unlikely to be a code problem.
I suspect that the flash is broken in at least one sector and that therefor the hash of the binary detects this error.
So, to test this I guess you could download the file from those sectors, clip it to the right file size and compare the outcome.
use esptool and xxd and report?
If you need more guidance, it can be made, so ask.
As to how this can have happened, i have a preliminary theory where there is a flaw in the verification of the signature concept and that makes a loop that loads the main.bin file over and over again. That in turn could damage the flash. As RavenSystem said, we are on an improvement spree so I hope to fix this type of issues.
Thanks for participating and reporting your results!
PS. After you have secured the evidence, I propose you start from step 1 installing, to see if that results in a stable system... I guess not, but it is worth a try.
My findings are as mention early, if I do the setup of OTA repository by iMac (re flash 6 devices today and where all working) works ok. If I do the same setup of OTA repository via iPhone they enter in a loop. A step by step instruction will be needed and i will gladly try to reproduce.
Instructions to extract the otamain sectors:
we know the file is 418672 bytes and that it starts at address 0x8d000
I will assume you know how to use terminal on a mac so you are in a terminal window in a directory where you can write files.
esptool.py -p /dev/cu.usbserial-* read_flash 0x8d000 418672 otamain-in-flash.bin
now download this file from https://github.com/HomeACcessoryKid/ota/releases/download/0.1.0/otamain.bin
either take a checksum and compare. If equal, the files are equal
openssl sha384 otamain.bin
openssl sha384 otamain-in-flash.bin
if not equal, to know the details of where they are different, use xxd
xxd otamain.bin > otamain.bin.hex
xxd otamain-in-flash.bin > otamain-in-flash.bin.hex
diff otamain.bin.hex otamain-in-flash.bin.hex > otamain.diff
cat otamain.diff
If the differences in otamain.diff are small, quote it here, else just say it is huge
I try refreshing again. This time did went smooth Checksum are the same
SHA384(otamain.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc SHA384(otamain-in-flash.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc
I will try another device soon.
another 6 sonoff's SV latter and just work fine ... hmm
another sonoff basic and error
connected with Security, channel 1 dhcp client start... ip:192.168.1.88,mask:255.255.255.0,gw:192.168.1.254
wifi_config: wifi_config_sta_connect_timeout_callback: Successfully connected wifiready-done --- ota_boot...1 OTAMAIN VERSION: 0.1.0, compiled Apr 15 2018 18:17:56 --- ota_init Fatal exception (0): epc1=0x4029aad0 epc2=0x00000000 epc3=0x400043df excvaddr=0x402c2c17 depc=0x00000000 excsave1=0x40101190 Registers: a0 40101190 a1 3fff8570 a2 3fff85e0 a3 00000001 a4 4029aad0 a5 fbf8ffff a6 04000002 a7 3feffe00 a8 00000100 a9 0000001a a10 00000018 a11 04000102 a12 00000001 a13 3fff88c0 SAR 00000018
Stack: SP=0x3fff8570 0x3fff8570: 3fff85e0 a5a5a5a5 a5a5a5a5 a5a5a5a5 0x3fff8580: a5a5a5a5 a5a5a5a5 40100360 4010039e 0x3fff8590: 4010039e 4029aad0 00000033 40101190 0x3fff85a0: 3fff85e0 3fff8650 00000001 4029aad0 0x3fff85b0: fbf8ffff 04000002 3feffe00 00000100 0x3fff85c0: 0000001a 00000018 04000102 00000001 0x3fff85d0: 3fff88c0 00000000 3fff0658 00000018 0x3fff85e0: 3fff8650 00000000 3fff0658 4028fd00
Free Heap: 27068 _heap_start 0x3fff18e0 brk 0x3fff98c4 supervisor sp 0x40000000 sp-brk 26428 bytes arena (total_size) 32740 fordblks (free_size) 640 uordblocks (used_size) 32100
ets Jan 8 2013,rst cause:1, boot mode:(3,6)
load 0x40100000, len 2292, room 16 tail 4 chksum 0x57 load 0x3ffe8000, len 772, room 4 tail 0 chksum 0x0b csum 0x0b
rBoot v1.4.0 - richardaburton@gmail.com Flash Size: 8 Mbit Flash Mode: DOUT Flash Speed: 40 MHz rBoot Option: Big flash rBoot Option: RTC data
Writing default boot config. Rom 0 is bad. Rom 1 is bad. No good rom available. user code done
ets Jan 8 2013,rst cause:4, boot mode:(3,6)
wdt reset load 0x40100000, len 2292, room 16 tail 4 chksum 0x57 load 0x3ffe8000, len 772, room 4 tail 0 chksum 0x0b csum 0x0b
rBoot v1.4.0 - richardaburton@gmail.com Flash Size: 8 Mbit Flash Mode: DOUT Flash Speed: 40 MHz rBoot Option: Big flash rBoot Option: RTC data
Rom 0 is bad. Rom 1 is bad. No good rom available. user code done
compare check sum look identical openssl sha384 otamain.bin SHA384(otamain.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc openssl sha384 otamain-in-flash.bin SHA384(otamain-in-flash.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc
OK, not dismissing the subject, but some stuff we buy in china is not the best quality. I have a pile of broken esp12e in the graveyard which had a very short life. Please consider this in the analysis. So with that, do you think they are flukes or there is a deeper story?
BR, HacK
On 29 Nov 2018, at 15:13, rechin304 notifications@github.com wrote:
another sonoff basic and error
connected with Security, channel 1 dhcp client start... ip:192.168.1.88,mask:255.255.255.0,gw:192.168.1.254
wifi_config: wifi_config_sta_connect_timeout_callback: Successfully connected wifiready-done --- ota_boot...1 OTAMAIN VERSION: 0.1.0, compiled Apr 15 2018 18:17:56 --- ota_init Fatal exception (0): epc1=0x4029aad0 epc2=0x00000000 epc3=0x400043df excvaddr=0x402c2c17 depc=0x00000000 excsave1=0x40101190 Registers: a0 40101190 a1 3fff8570 a2 3fff85e0 a3 00000001 a4 4029aad0 a5 fbf8ffff a6 04000002 a7 3feffe00 a8 00000100 a9 0000001a a10 00000018 a11 04000102 a12 00000001 a13 3fff88c0 SAR 00000018
Stack: SP=0x3fff8570 0x3fff8570: 3fff85e0 a5a5a5a5 a5a5a5a5 a5a5a5a5 0x3fff8580: a5a5a5a5 a5a5a5a5 40100360 4010039e 0x3fff8590: 4010039e 4029aad0 00000033 40101190 0x3fff85a0: 3fff85e0 3fff8650 00000001 4029aad0 0x3fff85b0: fbf8ffff 04000002 3feffe00 00000100 0x3fff85c0: 0000001a 00000018 04000102 00000001 0x3fff85d0: 3fff88c0 00000000 3fff0658 00000018 0x3fff85e0: 3fff8650 00000000 3fff0658 4028fd00
Free Heap: 27068 _heap_start 0x3fff18e0 brk 0x3fff98c4 supervisor sp 0x40000000 sp-brk 26428 bytes arena (total_size) 32740 fordblks (free_size) 640 uordblocks (used_size) 32100
ets Jan 8 2013,rst cause:1, boot mode:(3,6)
load 0x40100000, len 2292, room 16 tail 4 chksum 0x57 load 0x3ffe8000, len 772, room 4 tail 0 chksum 0x0b csum 0x0b
rBoot v1.4.0 - richardaburton@gmail.com Flash Size: 8 Mbit Flash Mode: DOUT Flash Speed: 40 MHz rBoot Option: Big flash rBoot Option: RTC data
Writing default boot config. Rom 0 is bad. Rom 1 is bad. No good rom available. user code done
ets Jan 8 2013,rst cause:4, boot mode:(3,6)
wdt reset load 0x40100000, len 2292, room 16 tail 4 chksum 0x57 load 0x3ffe8000, len 772, room 4 tail 0 chksum 0x0b csum 0x0b
rBoot v1.4.0 - richardaburton@gmail.com Flash Size: 8 Mbit Flash Mode: DOUT Flash Speed: 40 MHz rBoot Option: Big flash rBoot Option: RTC data
Rom 0 is bad. Rom 1 is bad. No good rom available. user code done
compare check sum look identical openssl sha384 otamain.bin SHA384(otamain.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc openssl sha384 otamain-in-flash.bin SHA384(otamain-in-flash.bin)= b76bf3323189028c178c8f65f3b4f4b330b9bbd382b925afb6e235886f5b799e4d6baafde524b94b94b9dfd8d4c849cc
— You are receiving this because you were mentioned. Reply to this email directly, view it on GitHub, or mute the thread.
You could be right. I still have another to test. Let's see. Thanks so far for you support.
RavenSystem how can I upload my own BIN file through OTA