Skip to content

MicrochipTech/WINC3400-known-issues

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 

Repository files navigation

WINC3400-known-issues

More info may be available via WINC3400 Harmony 3 release notes here

No. Deliverable ID Issue / Limitation Affected Version(s) Fix Version(s) Recommendation
1 WINC FW, driver and PC programming tools - If WINC flash is marginally programmed, possible WINC flash corruption may occur where random flash bytes can randomly show 0 or 1 logic upon flash read. Symptoms are that WINC part is unable to boot, unable to start, unable to complete initialization or hang during run time
  • A part that's running 1.2.2 FW/driver or older
  • A part that's upgraded to any version using 1.2.2 or older built-in OTA
  • A part that's upgraded to any version using 1.2.2 or older host driver SPI flash APIs
  • A part that's upgraded to any version using 1.2.2 or older PC tools
WINC 1.2.3+ FW, driver and PC tools Either of the following two actions/recommendations should be followed:
  • WINC 1.2.3+ FW, driver and PC tools execute double programming to workaround any possible marginal programming. To protect a working WINC part or to recover a flash-corrupted WINC part, upgrade to 1.2.3+ FW and driver is needed. FW upgrade must be done using:
    • PC tools from 1.2.3+ release package
    • SPI flash APIs from 1.2.3+ host driver
    Note: OTA does not protect a working part against the possible flash corruption nor it recovers a flash-corrupted part
  • Make sure that WINC VDDIO which supplies WINC flash voltage is stable all the time within the recommended operating range 2.7V - 3.6V (typical 3.3V)
2 WINC3400 FIRMWARE UPDATE PROJECT - Failure to use the board-specific XO offset stored in efuse when calculating lookup tables during image creation/flashing.This may result in sub-optimal RF performance.
  • FW Version 1.4.4
FW Version 1.4.4 The release zip WINC3400 FIRMWARE UPDATE PROJECT is updated with script "update_pll_table.bat" which will handle the extraction of XO offset from efuse, and ensure the value is used correctly during image creation.
3 SSL Demo of wifi_bypass_demos for SAMA5D27-SOM1-EK1 Host Device - User may face connectivity issue with the SSL demo of bypass mode
  • wireless_apps_winc3400 Version v3.7.1
wireless_apps_winc3400 Version v3.7.1 The following actions should be followed :
  • Open MCC.
  • Enable the "small stack support" in "wolfSSL Library" component of Project Graph.
  • Increase the Heap size to 400000, in "System" component of Project Graph.
  • Generate the code after making the above mentioned updates.
  • Compile the code and load it into the board.

Releases

No releases published

Packages

No packages published