Skip to content
daticadug edited this page Aug 23, 2019 · 28 revisions

Below you will find a getting started guide for the Yi-hack-v4 firmware.

NOTE: The following method assumes you have already setup your camera using the official Yi app and added it to your WiFi network.

Supported Cameras

Yi-hack-v4 currently supports the following devices:

  • Yi Home 17CN / 27US / 47US
  • Yi 1080p Home
  • Yi Dome
  • Yi 1080p Dome
  • Yi 1080p Cloud Dome
  • Yi 1080p Outdoor

Unsupported Cameras

Yi-Hack-v4 currently doesn’t support the following devices:

  • Yi 1080p Home v2

Firmware Download

Yi-hack-v4 is in the early stages of development and the firmware and associated scripts are only available to supporters of the project while it's being tested.

To become a supporter please visit the projects Discord server, make a donation and let @crypto know.

Preparing the Firmware

Requirements:

  1. A computer.
  2. Micro SD Card and Reader.
  3. One of the above supported cameras.

Format the SD card as FAT32 place the firmware for your specific camera in the root being the name of the SD card like the example below:

root
│ home_h20
│ rootfs_h20

NOTE: Make sure the file names are not changed and do not contains any file extensions. On macOS use 'get info' on the files and make sure 'don't show extension' is disabled.

Flashing the Firmware

Place the prepared SD card back into the camera and power it on. The orange light on the camera will begin to blink as the firmware is flashed to the camera. After a short time the camera will start correctly and the blue status light should show (if enabled).

🎉 Congratulations you have now flashed your camera with Yi-Hack-v4.

Accessing the Flashed Camera

You can obtain the camera_ip by using the Yi app and navigate to Camera Settings > Network Info, looking in your routers DHCP table or use an app like Fing on iOS/Android to scan your network.

You should now be able to connect to the camera via any the following methods:

Method Details
Web. http://camera_ip
FTP. camera_ip
SSH. ssh username@camera_ip
Telnet. telnet username@camera_ip

The default username and password are below:

Username Password
root (none)

NOTE: It is HIGHLY recommended to change this password after connecting when using your camera as a full security camera that's connected for longer periods to your network! To do so connect via SSH and use passwd to change it to a new one. We do not take responsibility for internet-hacked cameras if you don't change this!

NOTE: If you had previously connected the camera to using the official Yi app you should still be able to access the camera as before.

Upgrading the Firmware

If a newer version of the firmware has been released there are a few methods available to update the camera. Upgrading your camera will most likely overwrite things like a custom set password or config files, make sure to remember what you've changed to later add those things back! As example the below mentioned autostart of viewd and rtspv4.

Method 1.

Connect to the camera via ftp and navigate to the following directory:

/tmp/sd

Place the expanded files for your particular camera in this location. Make sure again to check the naming is exactly as downloaded removed any file extension.

Rebooting the camera (either through an ssh/telnet session) will start the upgrade process.

Method 2.

Power off the camera and place the SD card into a computer and copy the expanded files into the root directory replacing any exiting firmware files. Place the SD card back into the camera and plug back into the power to start the upgrade process.

NOTE: You cannot update the same version of the firmware due to the checks that are made during the boot process. If you need to reflash the same version you would need to downgrade first then perform the desired upgrade. This may change in the future.

The upgrade process is likely to change and be added to the Web GUI in the future making the process simpler.