Jump to content

Help Me To Setup 3g Modem / Evdo


Recommended Posts

Hi Guys,

I need some help with my MK4 + 3g modem (ZTE AC2726),

here's the configuration file

# -----------------------------------------------------------
# Configure /etc/ppp/options with hard-coded working settings
# -----------------------------------------------------------
echo "
logfile /dev/null
noaccomp
nopcomp
nocrtscts
lock
maxfail 0" > /etc/ppp/options

# --------------------------------------------------------------------------------------------------
# Check for known usb modem vendor and product IDs then switch 'em from storage to serial modem mode
# --------------------------------------------------------------------------------------------------
echo "Searching for attached 3G Modems"
logger "3G: Connection Script here, searching for modems"
MODEM=$(lsusb | awk '{ print $6 }')
echo $MODEM

case "$MODEM" in

*19d2:fff1*)    echo "ZTE MF591 (T-Mobile) detected. Attempting mode switch"
                uci delete network.wan2         
                uci set network.wan2=interface  
                uci set network.wan2.ifname=ppp0           
                uci set network.wan2.proto=evdo         
                uci set network.wan2.service=umts       
                uci set network.wan2.device=/dev/ttyUSB0    
                uci set network.wan2.apn=3gisp
                uci set network.wan2.username=3gisp    
                uci set network.wan2.password=3gisp
                uci set network.wan2.defaultroute=1    
                uci commit network 
		usb_modeswitch -v 19d2 -p fff1 -V 19d2 -P fff1 -M 5553424312345678c00000008000069f030000000000000000000000000000 -n 1 -s 20
		sleep 10; rmmod usbserial
		sleep 3; insmod usbserial vendor=0x19d2 product=0xfff1
		sleep 5; /etc/init.d/firewall disable; /etc/init.d/firewall stop
		logger "3G: firewall stopped"
		iptables -t nat -A POSTROUTING -s 172.16.42.0/24 -o 3g-wan2 -j MASQUERADE
		iptables -A FORWARD -s 172.16.42.0/24 -o 3g-wan2 -j ACCEPT 
		iptables -A FORWARD -d 172.16.42.0/24 -m state --state ESTABLISHED,RELATED -i 3g-wan2 -j ACCEPT

3G dongle

Bus 001 Device 003: ID 19d2:fff1 ZTE WCDMA Technologies MSM 

When i tried to run 3g.sh the result was

root@Pineapple:/www/pineapple# ./3g.sh
Searching for attached 3G Modems
1d6b:0002 19d2:fff1
ZTE MF591 (T-Mobile) detected. Attempting mode switch

Looking for target devices ...
 Found devices in target mode or class (1)
Looking for default devices ...
 Found devices in default mode, class or configuration (1)
Accessing device 005 on bus 001 ...
Getting the current device configuration ...
 OK, got current device configuration (1)
Using first interface: 0x00
Using endpoints 0x02 (out) and 0x82 (in)
Not a storage device, skipping SCSI inquiry

USB description data (for identification)
-------------------------
Manufacturer: ZTE, Incorporated
     Product: ZTE CDMA Tech
  Serial No.: not provided
-------------------------
Looking for active driver ...
 OK, driver found ("usbserial_generic")
 OK, driver "usbserial_generic" detached
Setting up communication with interface 0
Using endpoint 0x02 for message sending ...
Trying to send message 1 to endpoint 0x02 ...
 OK, message successfully sent
Reading the response to message 1 (CSW) ...
 Response reading got error -145
 Device is gone, skipping any further commands

Checking for mode switch (max. 20 times, once per second) ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 Searching for target devices ...
 No new devices in target mode or class found

Mode switch has failed. Bye.

here's my evdo.chat

# This is a simple chat script based off of the one provided by Sierra Wireless
# for CDMA connections.  It should work for both Sprint and Verizon networks.

ABORT   BUSY
ABORT   'NO CARRIER'
ABORT   ERROR
ABORT   'NO DIAL TONE'
ABORT   'NO ANSWER'
ABORT   DELAYED
REPORT  CONNECT
TIMEOUT 10
''              AT
OK              ATZ
SAY     'Calling CDMA/EVDO'
TIMEOUT 30
OK              ATDT#777
CONNECT ''

here's my 3g.chat

ABORT   BUSY
ABORT   'NO CARRIER'
ABORT   ERROR
REPORT  CONNECT
TIMEOUT 10
""      "AT&F"
OK      "ATE1"
OK      'AT+CGDCONT=1,"IP","$USE_APN"'
SAY     "Calling UMTS/GPRS"
TIMEOUT 30
OK      "ATD*99***1#"
CONNECT ' '

The Log message was

Jan  1 00:25:01 Pineapple cron.info crond[1098]: crond: USER root pid 4372 cmd /www/pineapple/cleanup.sh
Jan  1 00:25:01 Pineapple cron.info crond[1098]: crond: USER root pid 4373 cmd /www/pineapple/3g-keepalive.sh
Jan  1 00:25:01 Pineapple user.notice root: CLEANUP: Clean-up Script Executed
Jan  1 00:25:01 Pineapple user.notice root: 3G: Keep-Alive Script Executed
Jan  1 00:25:01 Pineapple user.notice root: 3G: Interface 3g-wan2 seems down. Attempting 3g connect script again
Jan  1 00:25:01 Pineapple user.notice root: CLEANUP: Karma log looking good
Jan  1 00:25:01 Pineapple user.notice root: 3G: Connection Script here, searching for modems
Jan  1 00:25:01 Pineapple user.notice root: CLEANUP: memory looking good
Jan  1 00:25:02 Pineapple kern.info kernel: [ 1502.890000] generic ttyUSB0: generic converter now disconnected from ttyUSB0
Jan  1 00:25:02 Pineapple kern.info kernel: [ 1502.890000] usbserial_generic 1-1:1.0: device disconnected
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.070000] usbcore: deregistering interface driver usbserial_generic
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.080000] generic ttyUSB4: generic converter now disconnected from ttyUSB4
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.080000] usbserial_generic 1-1:1.4: device disconnected
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.090000] generic ttyUSB3: generic converter now disconnected from ttyUSB3
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.100000] usbserial_generic 1-1:1.3: device disconnected
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.100000] generic ttyUSB2: generic converter now disconnected from ttyUSB2
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.110000] usbserial_generic 1-1:1.2: device disconnected
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.110000] generic ttyUSB1: generic converter now disconnected from ttyUSB1
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.120000] usbserial_generic 1-1:1.1: device disconnected
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.130000] USB Serial deregistering driver generic
Jan  1 00:25:36 Pineapple kern.info kernel: [ 1536.130000] usbcore: deregistering interface driver usbserial
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.230000] usbcore: registered new interface driver usbserial
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.240000] USB Serial support registered for generic
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.240000] usbserial_generic 1-1:1.0: generic converter detected
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.250000] usb 1-1: generic converter now attached to ttyUSB0
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.250000] usbserial_generic 1-1:1.1: generic converter detected
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.260000] usb 1-1: generic converter now attached to ttyUSB1
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.260000] usbserial_generic 1-1:1.2: generic converter detected
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.270000] usb 1-1: generic converter now attached to ttyUSB2
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.280000] usbserial_generic 1-1:1.3: generic converter detected
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.280000] usb 1-1: generic converter now attached to ttyUSB3
Jan  1 00:25:39 Pineapple kern.info kernel: [ 1539.290000] usbserial_generic 1-1:1.4: generic converter detected
Jan  1 00:25:44 Pineapple user.notice root: 3G: firewall stopped
Jan  1 00:27:11 Pineapple user.notice root: 3G: Connection Script here, searching for modems
Jan  1 00:27:14 Pineapple kern.info kernel: [ 1634.250000] generic ttyUSB0: generic converter now disconnected from ttyUSB0
Jan  1 00:27:14 Pineapple kern.info kernel: [ 1634.260000] usbserial_generic 1-1:1.0: device disconnected
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.400000] usbcore: deregistering interface driver usbserial_generic
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.400000] generic ttyUSB4: generic converter now disconnected from ttyUSB4
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.410000] usbserial_generic 1-1:1.4: device disconnected
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.410000] generic ttyUSB3: generic converter now disconnected from ttyUSB3
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.420000] usbserial_generic 1-1:1.3: device disconnected
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.430000] generic ttyUSB2: generic converter now disconnected from ttyUSB2
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.430000] usbserial_generic 1-1:1.2: device disconnected
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.440000] generic ttyUSB1: generic converter now disconnected from ttyUSB1
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.450000] usbserial_generic 1-1:1.1: device disconnected
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.450000] USB Serial deregistering driver generic
Jan  1 00:27:47 Pineapple kern.info kernel: [ 1667.460000] usbcore: deregistering interface driver usbserial
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.550000] usbcore: registered new interface driver usbserial
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.550000] USB Serial support registered for generic
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.550000] usbserial_generic 1-1:1.0: generic converter detected
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.560000] usb 1-1: generic converter now attached to ttyUSB0
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.570000] usbserial_generic 1-1:1.1: generic converter detected
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.570000] usb 1-1: generic converter now attached to ttyUSB1
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.580000] usbserial_generic 1-1:1.2: generic converter detected
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.580000] usb 1-1: generic converter now attached to ttyUSB2
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.590000] usbserial_generic 1-1:1.3: generic converter detected
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.600000] usb 1-1: generic converter now attached to ttyUSB3
Jan  1 00:27:50 Pineapple kern.info kernel: [ 1670.600000] usbserial_generic 1-1:1.4: generic converter detected
Jan  1 00:27:55 Pineapple user.notice root: 3G: firewall stopped

please help me to make my 3G dongle to work with mk4

Thanks guys

Link to comment
Share on other sites

whats your PID and VID number if its 19d2:fff1

if you look in /etc/usb_modeswitch.d you will see that there is no configuration file for 19d2:fff1, however if you look at 19d2:fff6

########################################################

# ZTE "fff" devices 2

DefaultVendor= 0x19d2

DefaultProduct=0xfff6

TargetVendor= 0x19d2

TargetProduct= 0xfff1

MessageContent="5553424312345678c00000008000069f030000000000000000000000000000"

CheckSuccess=20

you could edit the file to look like this, and then rename the file to 19d2:fff1,

########################################################

# ZTE "fff" devices 2

DefaultVendor= 0x19d2

DefaultProduct=0xfff1

TargetVendor= 0x19d2

TargetProduct= 0xfff1

MessageContent="5553424312345678c00000008000069f030000000000000000000000000000"

CheckSuccess=20

it worked for me with a Huawei modem.

Edited by kevambert
Link to comment
Share on other sites

im new to the pineapple myself but i see in your script you have

uci set network.wan2.proto=evdo

should that not be

uci set network.wan2.proto=3g

did you edit and rename the file in /etc/usb_modeswitch.d you could try

DefaultVendor= 0x19d2

DefaultProduct=0xfff1

TargetClass=0xff

CheckSuccess=20

HuaweiMode=1

anyway thats how i set up mine only mine is a huawei 12d1:140c.

then again if you look in /etc/chatscripts your evdo.chat file says

ABORT BUSY

ABORT 'NO CARRIER'

ABORT ERROR

ABORT 'NO DIAL TONE'

ABORT 'NO ANSWER'

ABORT DELAYED

REPORT CONNECT

TIMEOUT 10

'' AT

OK ATZ

SAY 'Calling CDMA/EVDO'

TIMEOUT 30

OK ATDT#777

CONNECT ''

so in your script it says

uci set network.wan2.service=umts

where it should say,

uci set network.wan2.service=cdma

you could try it anyway

Edited by kevambert
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...