pulkin / micropython

MicroPython implementation on Ai-Thinker GPRS module A9 (RDA8955)
https://micropython.org
MIT License
102 stars 30 forks source link

Reverse-engineer file system #21

Closed pulkin closed 4 years ago

pulkin commented 4 years ago

.. and explore whether formatting it to FAT32 is possible. Flash dump: flash-dump.bin.gz

binwalk:

DECIMAL       HEXADECIMAL     DESCRIPTION
--------------------------------------------------------------------------------
9820          0x265C          CRC32 polynomial table, little endian
1975160       0x1E2378        CRC32 polynomial table, little endian
2057636       0x1F65A4        Neighborly text, "neighbor entryis required"
2097655       0x2001F7        PARity archive data - file number 19807
2109185       0x202F01        Neighborly text, "NeighborCellInfo != NULL, neighbor cell number:%d_ProcessData pNeighborCellInfo[%d] sMcc=%d%d%d,sMnc=%d%d%d,sLac=%x,sCellID=%x,iBsic=%d,iRxLev=%d,iRxLevSub=%d,nArfcn=%d,nTSM_BCC"
2109211       0x202F1B        Neighborly text, "neighbor cell number:%dInfo[%d] sMcc=%d%d%d,sMnc=%d%d%d,sLac=%x,sCellID=%x,iBsic=%d,iRxLev=%d,iRxLevSub=%d,nArfcn=%d,nTSM_BCCHDec=%d,nTSM_C1Value=%d"
2109262       0x202F4E        Neighborly text, "NeighborCellInfo[%d] sMcc=%d%d%d,sMnc=%d%d%d,sLac=%x,sCellID=%x,iBsic=%d,iRxLev=%d,iRxLevSub=%d,nArfcn=%d,nTSM_BCCHDec=%d,nTSM_C,iBsic=%d,iRxLev=%d,iRxLevSub=%d,nArfcn=%d,nTSM_BCCHDec=%d,nTSM_C1Value=%d"
2120345       0x205A99        Unix path: /dev/ota/v4.1/update_and_check/%s HTTP/1.1
2122488       0x2062F8        CRC32 polynomial table, little endian
2126635       0x20732B        Unix path: /./mupnp/src/mupnp/http/http_packet.c
2131744       0x208720        PEM RSA private key
2131808       0x208760        PEM EC private key
2132835       0x208B63        Unix path: /./mupnp/src/mupnp/net/socket.c
2133203       0x208CD3        Unix path: /./mbedtls/library/ssl_tls.c
2140668       0x20A9FC        PEM certificate
2157484       0x20EBAC        SHA256 hash constants, little endian
2169315       0x2119E3        Unix path: /./mbedtls/library/ssl_cli.c
2369610       0x24284A        Certificate in DER format (x509 v3), header length: 4, sequence length: 2063
2491470       0x26044E        Certificate in DER format (x509 v3), header length: 4, sequence length: 2048
2491474       0x260452        Certificate in DER format (x509 v3), header length: 4, sequence length: 17408
2491478       0x260456        Certificate in DER format (x509 v3), header length: 4, sequence length: 0
2492038       0x260686        Certificate in DER format (x509 v3), header length: 4, sequence length: 17408
2492042       0x26068A        Certificate in DER format (x509 v3), header length: 4, sequence length: 2048
2492046       0x26068E        Certificate in DER format (x509 v3), header length: 4, sequence length: 1024
2502362       0x262EDA        Certificate in DER format (x509 v3), header length: 4, sequence length: 15
2502366       0x262EDE        Certificate in DER format (x509 v3), header length: 4, sequence length: 11279
2502370       0x262EE2        Certificate in DER format (x509 v3), header length: 4, sequence length: 12305
2502374       0x262EE6        Certificate in DER format (x509 v3), header length: 4, sequence length: 19456
2502506       0x262F6A        Certificate in DER format (x509 v3), header length: 4, sequence length: 18432
2503146       0x2631EA        Certificate in DER format (x509 v3), header length: 4, sequence length: 19456
2503150       0x2631EE        Certificate in DER format (x509 v3), header length: 4, sequence length: 12305
2503154       0x2631F2        Certificate in DER format (x509 v3), header length: 4, sequence length: 15377
2503158       0x2631F6        Certificate in DER format (x509 v3), header length: 4, sequence length: 21504
2503162       0x2631FA        Certificate in DER format (x509 v3), header length: 4, sequence length: 20480
2507558       0x264326        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507562       0x26432A        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2507590       0x264346        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507594       0x26434A        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2507614       0x26435E        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507638       0x264376        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507662       0x26438E        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507690       0x2643AA        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507694       0x2643AE        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2507718       0x2643C6        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507746       0x2643E2        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507782       0x264406        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507786       0x26440A        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2507814       0x264426        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507842       0x264442        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507878       0x264466        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507882       0x26446A        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2507910       0x264486        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2507974       0x2644C6        Certificate in DER format (x509 v3), header length: 4, sequence length: 23552
2508598       0x264736        Certificate in DER format (x509 v3), header length: 4, sequence length: 19482
2509002       0x2648CA        Certificate in DER format (x509 v3), header length: 4, sequence length: 25600
2509006       0x2648CE        Certificate in DER format (x509 v3), header length: 4, sequence length: 26624
2509334       0x264A16        Certificate in DER format (x509 v3), header length: 4, sequence length: 28672
2510130       0x264D32        Certificate in DER format (x509 v3), header length: 4, sequence length: 27648
2511942       0x265446        Certificate in DER format (x509 v3), header length: 4, sequence length: 29696
2512082       0x2654D2        Certificate in DER format (x509 v3), header length: 4, sequence length: 26624
2512170       0x26552A        Certificate in DER format (x509 v3), header length: 4, sequence length: 26880
2512450       0x265642        Certificate in DER format (x509 v3), header length: 4, sequence length: 23040
2512454       0x265646        Certificate in DER format (x509 v3), header length: 4, sequence length: 22784
2512458       0x26564A        Certificate in DER format (x509 v3), header length: 4, sequence length: 24064
2512466       0x265652        Certificate in DER format (x509 v3), header length: 4, sequence length: 19481
2512474       0x26565A        Certificate in DER format (x509 v3), header length: 4, sequence length: 22528
2519978       0x2673AA        Certificate in DER format (x509 v3), header length: 4, sequence length: 7168
2522198       0x267C56        Certificate in DER format (x509 v3), header length: 4, sequence length: 15
2522418       0x267D32        Certificate in DER format (x509 v3), header length: 4, sequence length: 15
2522422       0x267D36        Certificate in DER format (x509 v3), header length: 4, sequence length: 14336
2522486       0x267D76        Certificate in DER format (x509 v3), header length: 4, sequence length: 13312
2522554       0x267DBA        Certificate in DER format (x509 v3), header length: 4, sequence length: 15
2522602       0x267DEA        Certificate in DER format (x509 v3), header length: 4, sequence length: 10240
2555366       0x26FDE6        Certificate in DER format (x509 v3), header length: 4, sequence length: 12316
2555370       0x26FDEA        Certificate in DER format (x509 v3), header length: 4, sequence length: 30748
2555374       0x26FDEE        Certificate in DER format (x509 v3), header length: 4, sequence length: 26658
2555382       0x26FDF6        Certificate in DER format (x509 v3), header length: 4, sequence length: 8219
2555386       0x26FDFA        Certificate in DER format (x509 v3), header length: 4, sequence length: 3100
2560002       0x271002        Certificate in DER format (x509 v3), header length: 4, sequence length: 0
2613852       0x27E25C        Private key in DER format (PKCS header length: 4, sequence length: 605
2614464       0x27E4C0        Certificate in DER format (x509 v3), header length: 4, sequence length: 600
2616272       0x27EBD0        SHA256 hash constants, little endian
2654964       0x2882F4        CRC32 polynomial table, little endian
2674860       0x28D0AC        Neighborly text, "neighbor entryis required"
2718067       0x297973        PARity archive data - file number 19807
2726540       0x299A8C        JPEG image data, JFIF standard 1.01
2754216       0x2A06A8        PEM RSA private key
2754280       0x2A06E8        PEM EC private key
2755731       0x2A0C93        Unix path: /./mbedtls/library/ssl_tls.c
2762952       0x2A28C8        PEM certificate
2777432       0x2A6158        SHA256 hash constants, little endian
2789263       0x2A8F8F        Unix path: /./mbedtls/library/ssl_cli.c
2794408       0x2AA3A8        Base64 standard index table
2805117       0x2ACD7D        Neighborly text, "NeighborCellInfo[%d] sMcc=%d%d%d,sMnc=%d%d%d,sLac=%x,sCellID=%x,iBsic=%d,iRxLev=%d,iRxLevSub=%d",iBsic=%d,iRxLev=%d,iRxLevSub=%d""
2924621       0x2CA04D        Ubiquiti firmware header, third party, ~CRC32: 0x0, version: " SERVER),(1,65535)"
2936844       0x2CD00C        Ubiquiti firmware header, third party, ~CRC32: 0x0, version: "NING"
2999300       0x2DC404        CRC32 polynomial table, little endian
3003651       0x2DD503        Unix path: /./mupnp/src/mupnp/http/http_packet.c
3004683       0x2DD90B        Unix path: /./mupnp/src/mupnp/net/socket.c
3756544       0x395200        PC bitmap, Windows 3.x format,, 128 x 160 x 24