Hi,

the files probably didn't went through the mailing list - you can download
them at <http://www.uloz.to/8352470/fprint-logs-tar-bz2>, I also included
one log from usbmon (from different session than the Wireshark log).

The log captures connection of the device to VirtualBox machine and
reading of fingerprints. The individual actions could be separated by the
time stamp.

I started to look on the log to find more about what happening. I have
found, that the large portion of data comes from the device after the
package with following data is released from the computer:

13204c01 00004b04 00785634 12550700 8042007f 00001449 03002000 c8

After this follows response with few (~3) packages with size 16384 B
(=128x128), and the last package is smaller, but still has significantly
more data than other responses. I highly suspect this part of
communication to be actual receiving of the fingerprint. Although, ff the
data are really the fingerprint, then it is surprising, that the
fingerprint is transfered in once, not by strips as in other sensors.

There is another thing, that confuses me highly. During all the
communication, there are few repeating sequences of lots of packages with
larger portion of data (~200 B) transfered _from_ computer _to_ the
device. They are usually confirmed with "42010001" from the device.

I would like to know, what is purpose of those packages. I think, there is
too much of data transfered to be just control sequences. I was thinking
about encryption keys, or firmware, or fingerprint patterns or something
like that.


Dne Sat, 19 Mar 2011 17:35:21 +0100 Petr Dlouhý <petr.dlo...@email.cz>
napsal(a):

> Hello,
>
> I just bought new Asus U36JC with fingerprint reader. The device is not
> supported by libfprint, and I would like to see it working.
>
> I want to put some effort to that (but I might not have enough time). I  
> am
> not hardware programmer, but still I can do something.
>
> As a first step to make the device working, I made log from the USB
> communication - it is made with Linux Wireshark, while the fingerprint
> reader is connected to Windows 7 in VirtualBox. I couldn't make Usbsnoop
> working in Windows 7, and the device has only Windows 7 drivers.
>
> I am also attaching lsusb identification.
>
> Can somebody give me some hints, how can I make the fingerprint reader
> working?
>


-- 
Petr Dlouhý
_______________________________________________
fprint mailing list
fprint@reactivated.net
http://lists.reactivated.net/mailman/listinfo/fprint

Reply via email to