seeed@seeed-Default-string:~/lexar/mfi_p3509-a02+p3767-0000$ sudo ./tools/kernel_flash/l4t_initrd_flash.sh --flash-only --network usb0 --massflash 1 --showlogs [sudo] password for seeed: /home/seeed/lexar/mfi_p3509-a02+p3767-0000/tools/kernel_flash/l4t_initrd_flash_internal.sh --network usb0 --usb-instance 3-1 --device-instance 0 --flash-only --external-device nvme0n1p1 -c "./tools/kernel_flash/flash_l4t_external.xml" --network usb0 p3509-a02+p3767-0000 nvme0n1p1 ********************************************** * * * Step 1: Build the flashing environment * * * ********************************************** Create flash environment 0 ~/lexar/mfi_p3509-a02+p3767-0000/bootloader ~/lexar/mfi_p3509-a02+p3767-0000 ~/lexar/mfi_p3509-a02+p3767-0000 Finish creating flash environment 0. **************************************************** * * * Step 2: Boot the device with flash initrd image * * * **************************************************** ~/lexar/mfi_p3509-a02+p3767-0000/temp_initrdflash/bootloader0 ~/lexar/mfi_p3509-a02+p3767-0000 ./tegraflash.py --bl uefi_jetson_with_dtb_sigheader.bin.encrypt --bct br_bct_BR.bct --securedev --bldtb tegra234-p3767-0000-p3509-a02.dtb --applet rcm_2_encrypt.rcm --applet_softfuse rcm_1_encrypt.rcm --cmd "rcmboot" --cfg secureflash.xml --chip 0x23 --mb1_bct mb1_bct_MB1_sigheader.bct.encrypt --mem_bct mem_rcm_sigheader.bct.encrypt --mb1_cold_boot_bct mb1_cold_boot_bct_MB1_sigheader.bct.encrypt --mb1_bin mb1_t234_prod_aligned_sigheader.bin.encrypt --psc_bl1_bin psc_bl1_t234_prod_aligned_sigheader.bin.encrypt --mem_bct_cold_boot mem_coldboot_sigheader.bct.encrypt --bins "psc_fw pscfw_t234_prod_sigheader.bin.encrypt; mts_mce mce_flash_o10_cr_prod_sigheader.bin.encrypt; mb2_applet applet_t234_sigheader.bin.encrypt; mb2_bootloader mb2_t234_with_mb2_cold_boot_bct_MB2_sigheader.bin.encrypt; xusb_fw xusb_t234_prod_sigheader.bin.encrypt; dce_fw display-t234-dce_sigheader.bin.encrypt; nvdec nvdec_t234_prod_sigheader.fw.encrypt; bpmp_fw bpmp_t234-TE990M-A1_prod_sigheader.bin.encrypt; bpmp_fw_dtb tegra234-bpmp-3767-0000-a02-3509-a02_sigheader.dtb.encrypt; sce_fw camera-rtcpu-sce_sigheader.img.encrypt; rce_fw camera-rtcpu-t234-rce_sigheader.img.encrypt; ape_fw adsp-fw_sigheader.bin.encrypt; spe_fw spe_t234_sigheader.bin.encrypt; tos tos-optee_t234_sigheader.img.encrypt; eks eks_t234_sigheader.img.encrypt; kernel boot0.img; kernel_dtb tegra234-p3767-0000-p3509-a02.dtb" --secondary_gpt_backup --bct_backup --boot_chain A --instance 3-1 Welcome to Tegra Flash version 1.0.0 Type ? or help for help and q or quit to exit Use ! to execute system commands Entering RCM boot [ 0.0193 ] mb1_t234_prod_aligned_sigheader.bin.encrypt filename is from --mb1_bin [ 0.0193 ] psc_bl1_t234_prod_aligned_sigheader.bin.encrypt filename is from --psc_bl1_bin [ 0.0193 ] rcm boot with presigned binaries [ 0.0200 ] tegrarcm_v2 --instance 3-1 --new_session --chip 0x23 0 --uid --download bct_br br_bct_BR.bct --download mb1 mb1_t234_prod_aligned_sigheader.bin.encrypt --download psc_bl1 psc_bl1_t234_prod_aligned_sigheader.bin.encrypt --download bct_mb1 mb1_bct_MB1_sigheader.bct.encrypt [ 0.0205 ] BR_CID: 0x80012344705DD50178000000070200C0 [ 0.0260 ] Sending bct_br [ 0.0305 ] Sending mb1 [ 0.0308 ] Sending psc_bl1 [ 0.0412 ] Sending bct_mb1 [ 0.0472 ] Generating blob for T23x [ 0.0496 ] tegrahost_v2 --chip 0x23 0 --generateblob blob.xml blob.bin [ 0.0506 ] The number of images in blob is 18 [ 0.0509 ] blobsize is 72809964 [ 0.0510 ] Added binary blob_uefi_jetson_with_dtb_sigheader.bin.encrypt of size 3175248 [ 0.0741 ] Added binary blob_pscfw_t234_prod_sigheader.bin.encrypt of size 375168 [ 0.0744 ] Added binary blob_mce_flash_o10_cr_prod_sigheader.bin.encrypt of size 190592 [ 0.0747 ] Added binary blob_applet_t234_sigheader.bin.encrypt of size 277312 [ 0.0748 ] Not supported type: mb2_applet [ 0.0749 ] Added binary blob_mb2_t234_with_mb2_cold_boot_bct_MB2_sigheader.bin.encrypt of size 437760 [ 0.0752 ] Added binary blob_xusb_t234_prod_sigheader.bin.encrypt of size 164352 [ 0.0754 ] Added binary blob_display-t234-dce_sigheader.bin.encrypt of size 9097216 [ 0.0785 ] Added binary blob_nvdec_t234_prod_sigheader.fw.encrypt of size 294912 [ 0.0796 ] Added binary blob_bpmp_t234-TE990M-A1_prod_sigheader.bin.encrypt of size 1047616 [ 0.0800 ] Added binary blob_tegra234-bpmp-3767-0000-a02-3509-a02_sigheader.dtb.encrypt of size 138880 [ 0.0802 ] Added binary blob_camera-rtcpu-sce_sigheader.img.encrypt of size 166304 [ 0.0804 ] Added binary blob_camera-rtcpu-t234-rce_sigheader.img.encrypt of size 537952 [ 0.0806 ] Added binary blob_adsp-fw_sigheader.bin.encrypt of size 400944 [ 0.0808 ] Added binary blob_spe_t234_sigheader.bin.encrypt of size 270336 [ 0.0810 ] Added binary blob_tos-optee_t234_sigheader.img.encrypt of size 1064752 [ 0.0812 ] Added binary blob_eks_t234_sigheader.img.encrypt of size 9232 [ 0.0813 ] Added binary blob_boot0.img of size 54818816 [ 0.1010 ] Added binary blob_tegra234-p3767-0000-p3509-a02.dtb of size 341468 [ 0.1340 ] tegrarcm_v2 --instance 3-1 --chip 0x23 0 --pollbl --download bct_mem mem_rcm_sigheader.bct.encrypt --download blob blob.bin [ 0.1345 ] BL: version 0.28.0.0-t234-54845784-ec016368 last_boot_error: 0 [ 0.2599 ] Sending bct_mem [ 0.2742 ] Sending blob [ 0.3640 ] ERROR: might be timeout in USB write. Error: Return value 3 Command tegrarcm_v2 --instance 3-1 --chip 0x23 0 --pollbl --download bct_mem mem_rcm_sigheader.bct.encrypt --download blob blob.bin Cleaning up...