Jump to content

I dont know


hackerzero00
Go to solution Solved by dark_pyrro,

Recommended Posts

I just updated the firmware or well at least I tried so It startet to blink like it should in red blue lightning so I let it do his thing and  when I came back like 18 Minutes later it startet to blink red and blue then it went green  and then white and it repeats it I tried to do a recovery like in the documentation it didn't work I down know what to do.

Link to comment
Share on other sites

In what way does it repeat things? Is it doing red, blue, green, white all the time in some kind of endless loop or does it "sit" on some color at some point (for example stays on white)? What happens if you try to enter arming mode? What firmware where you on when upgrading and what did you try to upgrade to (1.3 > 1.4 or something else)? What part of the factory reset procedure didn't work?

  • Thanks 1
Link to comment
Share on other sites

Green stable 1-2 sec then white stable 1-2 sec then it goes into blinking red blue red blue for atleast 2 at max 4 seconds then it either is going blue and enters green again or it stays red and enters green again so I would say some kind of an endless loop would fit the process. If I try entering arming mode nothing happens no Mather how long I press the button(recovery mode is accessible tho), I tried upgrading from 1.3 to 1.4 what I did to upgrade was downloading the 1.4 on my desktop then I connected the key crock in arming mode (put it in the usb port pressed the back for 2 seconds) it was all pretty normal it blinked blue like it should I was able to copy the firmware to the key crock without any issues then I unplugged it and replugged it and it startet doing red blue as it should I left it for 18 minutes or a little bit longer came back and it did this I thought This is some bug after it did this for 1 hour straight I did the recovery it startet going well I was able to enter the mode (what honestly surprised me) then I can honestly not remember I think it blinked red blue during the process  I don't now how much time has passed at some point it startet going green what should mean its booting it booted and repeated green stable white stable blue red etc...

Link to comment
Share on other sites

  • Solution

Difficult to say. It sounds like the boot loop the Bunny was affected by way back, but it's not possible to use the same procedure to try to get the Croc out of any loop (if it's really a boot loop). Could be that the firmware/update file is stuck on the udisk for some reason and therefore the Croc tries to update every single time it's booting up. A factory reset/recovery won't help, most likely, since the udisk is left untouched (at least the majority of it) after an update or factory reset, so any "garbage" firmware file will still be there. I'd suggest submitting a support ticket.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...