Help reverting or fixing a 5.3.0 firmware update

whoslooking

IPCT Contributor
Joined
Oct 3, 2014
Messages
1,524
Reaction score
548
Location
London
Sorry, but it only looks for 192.168.1.64 or 192.168.1.1 if the 5.3.0 firmware is booted and running only. that is what wireshark is showing you.
Using a NAT will not help you any better than a $10 switch
if you are seening the camera in sadp and it's not in min-system then again this points to the camera firmware is running, what seems to be the issue is your choice of firmware you are trying to use.
You only have to set the ip of the pc, you dont do anything on the camera
Please post a picture of the camera sticker,
 

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
Sorry, but it only looks for 192.168.1.64 or 192.168.1.1 if the 5.3.0 firmware is booted and running only. that is what wireshark is showing you.
Using a NAT will not help you any better than a $10 switch
if you are seening the camera in sadp and it's not in min-system then again this points to the camera firmware is running, what seems to be the issue is your choice of firmware you are trying to use.
You only have to set the ip of the pc, you dont do anything on the camera
Please post a picture of the camera sticker,
This was my post with the sticker:
http://www.ipcamtalk.com/showthread.php/4027-Help-reverting-or-fixing-a-5-3-0-firmware-update?p=35327&viewfull=1#post35327

This is the post where I set my PC to 192.168.1.1 running TFTP.
http://www.ipcamtalk.com/showthread.php/4027-Help-reverting-or-fixing-a-5-3-0-firmware-update?p=35608&viewfull=1#post35608

This is the post where you replied and said TFTP would only work if the PC IP is 192.0.0.128
http://www.ipcamtalk.com/showthread.php/4027-Help-reverting-or-fixing-a-5-3-0-firmware-update?p=35620&viewfull=1#post35620

So that only left me with NAT because I assume from what you wrote, TFTP only works running at 192.0.0.128, but the camera is looking for 192.168.1.1.
 

whoslooking

IPCT Contributor
Joined
Oct 3, 2014
Messages
1,524
Reaction score
548
Location
London
Thats correct, 5.3.0 has like all hik cameras two platform the recovery and the boot, the newer boot has the IP 192.168.1.64, if your Camera is booting or part booting you will end up with the boot IP,

now if the tftp is for some reason is not working it won't catch and will allow the normal boot to happen,

Forgive me if you have tried already as I know how annoying, these camera's can be, using a different PC or trying the serial connect?
I hate to omit to hardware issues as they a very few and far between with Hik camera's.
 

bama

n3wb
Joined
Jul 7, 2015
Messages
5
Reaction score
0
Hi - Did anyone figure out a way to get a valid firmware back on a cam having this issue? My 2CD-2032F-IW is showing in SADP with the 192.168.1.64 address and a firmware version of V4.0.8 Build 150401.
 

bama

n3wb
Joined
Jul 7, 2015
Messages
5
Reaction score
0
I am not getting the TFTP process to work. Is it different in the min-system?
 

whoslooking

IPCT Contributor
Joined
Oct 3, 2014
Messages
1,524
Reaction score
548
Location
London
No it's the same, tftp is simple just follow the correct steps
turn off wifi, turn off firewall / allow it to run
have the tftp folder in C:/
set the pc IP to 192.0.0.128
Just download the folder I posted
run the exe

You must connect the camera and pc together via a router or switch not directly to each other.
 

bama

n3wb
Joined
Jul 7, 2015
Messages
5
Reaction score
0
Well... No luck. I am running wireshark and seeing absolutely zero packets sourced from 192.0.0.64. I think the botched upgrade to 5.3 has turned this thing into a permanent paperweight.
 
Joined
Jul 6, 2015
Messages
13
Reaction score
4
FYI - I followed that post and it doesn't help. It ignores the situation where the camera is looking for 192.168.1.1, and that the TFTP software (according to what was said earlier) must run on 192.0.0.128.
While I may be wrong, if your camera is issuing an ARP request for the MAC address associated with IP address 192.168.1.1, then it is past the point in the boot process where it looks for a TFTP server on 192.0.0.128. The address 192.168.1.1 is node number 1 on class C network 192.168.1. Node number 1 on an IP network is by convention the default gateway (a.k.a. default router). The other traffic is RFC 1001 NetBIOS Name Service and RFC 4795 Local-Link Multicast Name Resolution packets. It looks like your machine is looking for proxy configuration informatione (i.e., the Web Proxy Auto Discovery Protocol packets). Are you running Outlook with "Automatically detect proxy settings" turned on?

Did you try depressing the reset button while plugging the PoE cable back into the Ethernet port on the camera? The button needs to be held for 10 seconds after the cable has been plugged back into the camera.
 
Last edited by a moderator:

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
Thats correct, 5.3.0 has like all hik cameras two platform the recovery and the boot, the newer boot has the IP 192.168.1.64, if your Camera is booting or part booting you will end up with the boot IP,

now if the tftp is for some reason is not working it won't catch and will allow the normal boot to happen,

Forgive me if you have tried already as I know how annoying, these camera's can be, using a different PC or trying the serial connect?
I hate to omit to hardware issues as they a very few and far between with Hik camera's.

I haven't tried with a different PC or serial connect. (never noticed a serial port?...) I only have the one Windows PC to work with. I'm not convinced it's the PC's problem at this point.
 

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
Are you running Outlook with "Automatically detect proxy settings" turned on?
I don't run Outlook, so no.

Did you try depressing the reset button while plugging the PoE cable back into the Ethernet port on the camera? The button needs to be held for 10 seconds after the cable has been plugged back into the camera.
I hadn't till tonight. I thought of a reset, but never looked for it till you mentioned it. (My manual is written in Chinese.) From what I gather, I hold down the reset button for 10 seconds as the power is plugged in?

I tried that tonight and nothing seems to change. I had wireshark running the whole time and this is all I see:
Code:
"No.","Time","Source","Destination","Protocol","Length","Info"
"3632","339.525440000","Hangzhou_2b:6c:02","Broadcast","ARP","60","Who has 192.168.1.1?  Tell 192.168.1.64"
"4563","639.851988000","Hangzhou_2b:6c:02","Broadcast","ARP","60","Who has 192.168.1.1?  Tell 192.168.1.64"
"5536","940.148802000","Hangzhou_2b:6c:02","Broadcast","ARP","60","Who has 192.168.1.1?  Tell 192.168.1.64"
"7150","1240.485654000","Hangzhou_2b:6c:02","Broadcast","ARP","60","Who has 192.168.1.1?  Tell 192.168.1.64"
I'm assuming that it's looking to make the connection to a TFTP server in the above, but 192.168.1.1 doesn't reply because it doesn't support ARP? (I'm way out on a limb with what I just wrote as I'm assuming all sorts of things.)
 

bama

n3wb
Joined
Jul 7, 2015
Messages
5
Reaction score
0
I'm assuming that it's looking to make the connection to a TFTP server in the above, but 192.168.1.1 doesn't reply because it doesn't support ARP? (I'm way out on a limb with what I just wrote as I'm assuming all sorts of things.)
Pretty sure that is just your camera ARP'ing for its default gateway, nothing to do with the TFTP process.
 

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
Pretty sure that is just your camera ARP'ing for its default gateway, nothing to do with the TFTP process.
I could believe that. Then based on my wiresharking, I don't see where the camera is looking for TFTP, like when it was in the boot loop.
 

bama

n3wb
Joined
Jul 7, 2015
Messages
5
Reaction score
0
I could believe that. Then based on my wiresharking, I don't see where the camera is looking for TFTP, like when it was in the boot loop.
Yes, my camera seems to be acting like yours. I no longer see any attempt to do TFTP and I am assuming the ARP for 192.168.1.1 is just the IP stack doing its thing and resolving the configured default gateway.
 

alastairstevenson

Staff member
Joined
Oct 28, 2014
Messages
15,962
Reaction score
6,792
Location
Scotland
It's a bit of a puzzle what's happening here. Clearly there is some activity, but not the usual probe for a potential TFTP server. That comes from code that's in the bootstrap, which historically does not get changed by any firmware updates. But maybe that's no longer the case.
The only other thing that would provide more clues as to what's going on would be a serial connection to the console. Though arguably it would just be of academic interest or just curiosity if you factor in what your time is worth against the purchase cost of a replacement camera. But it's just the sort of thing I would do, and have done, as I've got quite a bit of free time.
The required connector type is in a link here: http://www.ipcamtalk.com/showthread.php/2768-Camera-console-connection-via-UART?highlight=uart
The USB to TTL serial convertor is readily available on eBay for very low cost.
 

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
It's a bit of a puzzle what's happening here. Clearly there is some activity, but not the usual probe for a potential TFTP server. That comes from code that's in the bootstrap, which historically does not get changed by any firmware updates. But maybe that's no longer the case.
The only other thing that would provide more clues as to what's going on would be a serial connection to the console. Though arguably it would just be of academic interest or just curiosity if you factor in what your time is worth against the purchase cost of a replacement camera. But it's just the sort of thing I would do, and have done, as I've got quite a bit of free time.
The required connector type is in a link here: http://www.ipcamtalk.com/showthread.php/2768-Camera-console-connection-via-UART?highlight=uart
The USB to TTL serial convertor is readily available on eBay for very low cost.
I might just do that then. I've been contacted (PMed) with others in the same situation and it'd be nice to help them out. I already bought a replacement camera so the problematic camera can be for experimentation.
 

tastle

Young grasshopper
Joined
Jun 16, 2015
Messages
41
Reaction score
2
My second part just arrived today that should allow me to do a serial connection.

Unfortunately I just moved so I need to unpack before I proceed, but I just wanted to let everyone know that has been PMing me and such that I haven't given up yet.
 
Top