NASA’s Voyager team is focused on patching software and defenses

In 2022, the on-board computer that guides the Voyager 1 spacecraft with Earth began sending garbled status reports, although it continues to function normally. Mission engineers took months to pinpoint the problem. The Attitude Expression and Control System (AACS) was misdirecting commands, writing them into the computer’s memory instead of executing them. One of those missing commands ended up distorting the AACS status report before it could reach engineers on the ground.

The team determined that AACS had entered an incorrect mode; However, they were unable to determine the cause and hence are not sure whether the issue can occur again. A software patch should prevent this.

“This patch is like an insurance policy that will protect us in the future and help us keep these investigations going as long as possible,” said Voyager project manager Susan Dodd of JPL. “This is the only spacecraft operating in interstellar space, so the data it sends back is of unique value to our understanding of our local universe.”

Voyager 1 and Voyager 2 Travel More than 15 billion and 12 billion miles from Earth, respectively. At those distances, a correction instruction would take more than 18 hours to travel to the spacecraft. Given the age of the spacecraft and communication delays, there is some risk that the patch could replace core code or have other unintended effects on the spacecraft. To mitigate this risk, the team spent months writing, reviewing, and verifying the code. As an extra precaution, Voyager 2 will receive the patch first and serve as a testbed for its twin. Voyager 1 is farther from Earth than any other spacecraft, making its data more valuable.

See also  Two monstrous black holes are headed for a collision that will shake the fabric of spacetime

The team will download the patch and perform a read of the AACS memory to ensure it is in the right place on Friday, October 20. If no immediate issues arise, the team will release an order on Saturday, October 28 to see if the patch works as it should.

Leave a Reply

Your email address will not be published. Required fields are marked *