Jump to content

Trying to use YS1 rootless with rfcat


Recommended Posts

I've been trying to use my YS1 rootless, but I'm having difficulties.

I've created my entry in /etc/udev/rules.d as described here: https://github.com/ecc1/rfcat/blob/master/etc/udev/rules.d/20-rfcat.rules

name@host:~ $ cat /etc/udev/rules.d/20-rfcat.rules
SUBSYSTEMS=="usb" ATTRS{idVendor}=="1d50" ATTRS{idProduct}=="605b" MODE:="0660" SYMLINK+="RFCAT%n", GROUP="dialout"

This matches my YS1   

name@host:~ $ lsusb
Bus 001 Device 004: ID 1d50:605b OpenMoko, Inc.
Bus 001 Device 003: ID 0424:ec00 Standard Microsystems Corp. SMSC9512/9514 Fast Ethernet Adapter
Bus 001 Device 002: ID 0424:9514 Standard Microsystems Corp.
Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub

But after running

sudo udevadm control --r

(and even after a reboot) I get this:
 

name@host:~ $ rfcat -r
Error in resetup():Exception('No Dongle Found.  Please insert a RFCAT dongle.',)
Error in resetup():Exception('No Dongle Found.  Please insert a RFCAT dongle.',)
Error in resetup():Exception('No Dongle Found.  Please insert a RFCAT dongle.',)
^CTraceback (most recent call last):
  File "/usr/local/bin/rfcat", line 56, in <module>
    interactive(ifo.index, DongleClass=RfCat, intro=intro)
  File "/usr/local/lib/python2.7/dist-packages/rflib/__init__.py", line 190, in interactive
    d = DongleClass(idx=idx)
  File "/usr/local/lib/python2.7/dist-packages/rflib/chipcon_nic.py", line 295, in __init__
    USBDongle.__init__(self, idx, debug, copyDongle, RfMode)
  File "/usr/local/lib/python2.7/dist-packages/rflib/chipcon_usb.py", line 176, in __init__
    self.resetup(copyDongle=copyDongle)
  File "/usr/local/lib/python2.7/dist-packages/rflib/chipcon_usb.py", line 302, in resetup
    time.sleep(1)
KeyboardInterrupt

but immediately after that, it still works with the sudo

name@host:~ $ sudo rfcat -r
No module named enum
'RfCat, the greatest thing since Frequency Hopping!'

Research Mode: enjoy the raw power of rflib

currently your environment has an object called "d" for dongle.  this is how
you interact with the rfcat dongle:
    >>> d.ping()
    >>> d.setFreq(433000000)
    >>> d.setMdmModulation(MOD_ASK_OOK)
    >>> d.makePktFLEN(250)
    >>> d.RFxmit("HALLO")
    >>> d.RFrecv()
    >>> print d.reprRadioConfig()

Any ideas what I'm doing wrong?

Many thanks!

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...