[bootlin/training-materials updates] master: labs/sysdev-u-boot*: align stm32 and beaglebone variants (edfa0fd8)

Michael Opdenacker michael.opdenacker at bootlin.com
Tue Nov 15 16:36:18 CET 2022


Repository : https://github.com/bootlin/training-materials
On branch  : master
Link       : https://github.com/bootlin/training-materials/commit/edfa0fd83a14134e762e8b4ddd2af42ad2f3c76a

>---------------------------------------------------------------

commit edfa0fd83a14134e762e8b4ddd2af42ad2f3c76a
Author: Michael Opdenacker <michael.opdenacker at bootlin.com>
Date:   Tue Nov 15 16:36:18 2022 +0100

    labs/sysdev-u-boot*: align stm32 and beaglebone variants
    
    Signed-off-by: Michael Opdenacker <michael.opdenacker at bootlin.com>


>---------------------------------------------------------------

edfa0fd83a14134e762e8b4ddd2af42ad2f3c76a
 labs/sysdev-u-boot-bbb/sysdev-u-boot-bbb.tex     | 2 +-
 labs/sysdev-u-boot-stm32/sysdev-u-boot-stm32.tex | 2 ++
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/labs/sysdev-u-boot-bbb/sysdev-u-boot-bbb.tex b/labs/sysdev-u-boot-bbb/sysdev-u-boot-bbb.tex
index ca0e4c4a..113aedf4 100644
--- a/labs/sysdev-u-boot-bbb/sysdev-u-boot-bbb.tex
+++ b/labs/sysdev-u-boot-bbb/sysdev-u-boot-bbb.tex
@@ -54,7 +54,7 @@ serial communication program, such as \code{picocom}:
 
 \bashcmd{$ sudo apt install picocom}
 
-If you run \code{ls -l /dev/ttyUSB0}, you can also see that only
+If you run {\tt -l \hosttty}, you can also see that only
 \code{root} and users belonging to the \code{dialout} group have
 read and write access to the serial console. Therefore, you need
 to add your user to the \code{dialout} group:
diff --git a/labs/sysdev-u-boot-stm32/sysdev-u-boot-stm32.tex b/labs/sysdev-u-boot-stm32/sysdev-u-boot-stm32.tex
index 0863229d..78be7134 100644
--- a/labs/sysdev-u-boot-stm32/sysdev-u-boot-stm32.tex
+++ b/labs/sysdev-u-boot-stm32/sysdev-u-boot-stm32.tex
@@ -62,6 +62,8 @@ You have to run it in each terminal.
 
 Run {\tt picocom -b 115200 \hosttty}, to start serial
 communication on {\tt \hosttty}, with a baudrate of 115200.
+If you wish to exit \code{picocom}, press \code{[Ctrl][a]} followed by
+\code{[Ctrl][x]}.
 
 Don't be surprised if you don't get anything on the serial console yet,
 even if you reset the board. That's because the SoC has nothing to boot




More information about the training-materials-updates mailing list