Jump to content

Help - blink blue mk5


razzada

Recommended Posts

got wifi pineapple mk5

it blink blue led

when i try to update the firmware i get MK5 Recovery Mode Upgrade failed. Make sure you used the correct firmware. Reboot the device and try again.

what can i do ? i fallowed all the on line guides and its not working.. do you have on line support on phone ? please help me...

Link to comment
Share on other sites

got wifi pineapple mk5

it blink blue led

when i try to update the firmware i get MK5 Recovery Mode Upgrade failed. Make sure you used the correct firmware. Reboot the device and try again.

what can i do ? i fallowed all the on line guides and its not working.. do you have on line support on phone ? please help me...

You seem to be uploading the wrong firmware via the recovery interface. You need to use a recovery firmware. Once you have recovered your device, you will need to upgrade to the latest firmware manually.

Best Regards,

Sebkinne

Link to comment
Share on other sites

  • 3 months later...

I tried to follow the instructions in the guide.

1. The firmware name doesn't match the guide. The guide states it will be called factory-1.2.0.bin. The name of the file download is mk5_factory.bin.

2. The md5 hash doesn't match. The guide states it will be 8f684011ad40ca601cf159cd3381f7e0. The hash of the file downloaded is 96df5ccc388bd86b40a122c546adf687. 

3. After the recovery page says it was success full. The pineapple still only flashes Blue.

 

I have tried renaming the update file update.bin and creating a update.bin.md5 file. No success.

I have tried with SD card in either FAT or ext4 format. Both MBR partitioned. Multiple cards.

1. I have tried with setting the DIP with to 00000 first, then inserting SD.

2. Inserting SD then DIP switch. Then reboot.

3. Turn off. Then DIP switch, then SD. Then turn on.

None of these change anything.

Still Constant Green. Flashing Blue.

 

Periodically Flashing Yellow and Constant Red. The Client gets a self assigned IP. But after 5 sec it goes back to constant Green and flashing Blue.

 

Is there a step I’m missing??

Link to comment
Share on other sites

  • 1 month later...

I have the exact same symptoms on my Pineapple, and have tried both the same factory image as Macninja talks about and a old 1.2 version. Sometimes I got telnet access after the firmware flashing before rebooting. But wasn't able to activate the ssh access to do a manual update.

Don't know what to do now.. Does anyone have any suggestions?

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...