LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Programming (https://www.linuxquestions.org/questions/programming-9/)
-   -   Can't fix this checksum error ! Binary File ! My VERY FIRST Question ! help pls !!!! (https://www.linuxquestions.org/questions/programming-9/cant-fix-this-checksum-error-binary-file-my-very-first-question-help-pls-426712/)

Zaher 03-20-2006 04:12 PM

Can't fix this checksum error ! Binary File ! My VERY FIRST Question ! help pls !!!!
 
Hi Everyone !

THanks for this great forum . It's really helpful !


I have an operating system for some Electronic Musical keyboard ( Organ ) It consists of 32 binary files for total size of 1 Megabyte . I have done a search within the files using the 010 Editor for the Start-up text-logo that appears when booting the keyboard.I've found it in one of the 32 files . ( it's about 10 characters )
I tried to change it using the 010 Editor but I got troubles when trying to re-load the O.S. to the intended
keyboard . " RAM FILE CHECKSUM ERROR " I have another version of that O.S. which had a modifications on the start-up text and it works great . I was wondering how I could do that myself . I can send the files by email to anyone who would like to help !

Your help would be most appreciated !!

Thanks again !

taylor_venable 03-20-2006 09:35 PM

Sounds like the kind of feature that's normally employed to ensure that downloads are uncorrupted; think MD5 or the like. Because of the way checksums are computed (though the specifics of this are kind of a black box to me), if the file is different than expected it generates a different checksum. Apparently your organ knows (either pre-computed internally or located in another file) what the checksum should be, and your modifications cause a different value. Since you have another tweaked OS that works, the checksum is probably stored in another file you've got; change that (the expected checksum) to whatever the checksum of your modified startup file is, and it may work. Or it may be that the checksum is pre-computed, and the other guys just knew what the checksumming algorithm was and were able to craft a message / adjust the file in other ways to maintain the original checksum. This would be fairly hard to do unless the checksumming algorithm were very simple.

Of course, like I said, I'm not knowledgeable of the exact implementation of these sorts of algorithms, so I could be wrong. But it sounds reasonable enough for me. I'd say your best bet would be to try and contact the folks who tweaked the other OS and ask them to share some of their secrets. Or look for a file that lists what the expected checksums are.

(I recently had to do modify a binary file to get a certain [not illegal] piece of software to install; its checksum was based on the length of the file. That's about as simple as it could get, but since your working on an embedded platform without much need for hack-proof security, I suppose that would be a viable implementation.)


All times are GMT -5. The time now is 12:33 AM.