Jump to content

upgrade to 2.1.1 times out


jnkfile

Recommended Posts

starting from a fresh start, a fresh pineapple, i set up my password and log in. everythings working fine. i go to the wifi pineapple mk5 tile and i have firmware version 1.2.0. i open the tile and check for an upgrade. there is one available. i click flash to start the upgrade. it downloads the new firmware and the pineapple starts spinning, informing me this may take a while. it never goes any further than that. i have left it for 3 hours and it wont go past that point. the computer screen says my md5sum is fine, however on the pineapple itself all 4 leds are solid.

i have had to restore it back to factory, this is my 4 forth time now. the pins are all in the up position. i have tried saving the upgrade bin file the sd card, different sd card, i dont understand what i am doing wrong here.

any help would be appreciated,

thanks,

kirk

Link to comment
Share on other sites

If you don't need to control the Pineapple from iOS or Safari on a Mac, don't bother with upgrading (and consequently wiping your settings). 2.1.1 fixes nothing except for an issue with Safari.

Good point. Unless if jnkfile really is running on 1.2.0 and that wasn't a typo. :unsure:

Edited by sud0nick
Link to comment
Share on other sites

SCP is Secure Copy. If you are running Windows you can download WinSCP from http://winscp.net/eng/download.php. If you have Linux it should already be built in but if not you should be able to find it easily with apt-get.

EDIT

Here is a page with examples of using SCP in Linux if that's what you have.

http://www.hypexr.org/linux_scp_help.php

Edited by sud0nick
Link to comment
Share on other sites

ok, so i was able to transfer the bin file over to the pineapple with scp /root/Downloads/upgrade-2.1.1.bin root@172.16.42.1:/tmp all good there. the other steps lead me to believe that i should be connected to the pineapple via some kind of CLI terminal. how should i connect to the pineapple in order to run these commands?

Link to comment
Share on other sites

First connect through Ethernet. That is probably going to be the most stable connection. Then SSH into it. If you are using Windows then I would use PuTTY, if you are on Linux then use the ssh command.

ssh root@172.16.42.1

It will ask for your password and you're in! PuTTY is pretty much the same on Windows but there is a GUI.

Edited by sud0nick
Link to comment
Share on other sites

worked perfect. so incase anyone else is in my situation ill summarize what i did in order to successfully manually upgrade my markV.

**Linux**

I went to https://wifipineapple.com/?downloads and downloaded the most recent firmware upgrade.

I saved it in my Downloads directory.

with my pineapple connected via my ethernet adapter i opened a terminal

i sent the upgrade bin file with the command scp /root/Downloads/upgrade-2.1.1.bin root@172.16.42.1:/tmp

it asked for my pineapple password, informed me the connection was unknown and to continue type yes

once the file was transfered i then ssh-ed into the pineapple with ssh root@172.16.42.1

i entered my password for the pineapple

i entered the tmp file with cd /tmp

performed an md5 check on the file with md5sum upgrade-2.1.1.bin

hashes matched

performed the manual upgrade with sysupgrade -n -v /tmp/upgrade-2.1.1.bin

thanks for the help,

jnkfile

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...