Author Topic: Unlocking Siglent SDS1104X-E, step by step  (Read 195667 times)

0 Members and 4 Guests are viewing this topic.

Offline vicenç

  • Newbie
  • Posts: 6
  • Country: es
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #225 on: February 16, 2020, 11:27:28 am »
The $7 wifi adapter arrived from Newegg yesterday and it is the TP-Link TL-WN725N v3. It connected it to my SDS1104X-E & gets a valid IP via DHCP. I can't seem to access the scope web interface though. Via wired Ethernet it works fine. Running latest firmware with wifi feature unlocked.

Does the driver support all three TP-Link TL-WN725N versions? It seems so given that DHCP worked and the message pops up 'WLAN connected' but I cannot access the web interface or even ping the scope. Again, wired all working. I tried both USB ports, front and back.

The very same issue here. I followed a different approach (wgoeo python script). Did you manage to work out a solution?
 
The following users thanked this post: ssaenek

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #226 on: February 16, 2020, 11:32:54 am »

Therefore, I don't know if it is TPLINK usb interface (there seems to be several versions out there) despite it properly finds wlan's and says "wlan connected" OR if it is an issue with the codes the python script calculated, requiring an extra step
If it accepted the licence codes you should be good to go.
The correct dongle is the gold one but I have not heard problems with the other ones. Maybe yours is a copy ?
Just make sure all your WLAN, PW and IP are all correct as it's easy to make a mistake.
Dongle range can sometimes be a problem so move closer to your access point and try again.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline vicenç

  • Newbie
  • Posts: 6
  • Country: es
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #227 on: February 18, 2020, 07:49:28 pm »
Yeah. It is the golden plated one. It seems the original one (packaging, instructions and so).

I will check the range suggestion. I will come back to the forum let others users know.

Regards
 

Offline zebu

  • Newbie
  • Posts: 8
  • Country: ru
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #228 on: February 24, 2020, 06:45:47 am »
Please tell me I can not get SCOPEID.
SDS2000X-E firmware 1.1.19R2_EN.
I went through the browser to the ip address
In the SCPI field, I execute the SCOPEID command, but in response I get nothing.

SCPI no longer works on new firmware?

How can I find ScopeID


P/S

Everything works ! I entered the command incorrectly
« Last Edit: February 24, 2020, 09:52:35 am by zebu »
 

Offline mikef137

  • Newbie
  • Posts: 2
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #229 on: February 24, 2020, 07:17:23 pm »
are you using SCOPEID?  with the question mark?
 

Offline ArcticPhoenix0

  • Contributor
  • Posts: 32
  • Country: us
  • If it looks like I know what I'm doing, just wait.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #230 on: March 08, 2020, 12:13:49 am »
Now that I've unlocked my Siglent 1104X-E to a 1204X-E, what passive probe upgrade do you recommend? Looking to try to keep it under $30 per probe.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #231 on: March 08, 2020, 12:30:22 am »
Now that I've unlocked my Siglent 1104X-E to a 1204X-E, what passive probe upgrade do you recommend? Looking to try to keep it under $30 per probe.
Answered here:
https://www.eevblog.com/forum/testgear/sds1104x-e-hack-to-200mhz-and-full-options/msg2953604/#new

BTW, double posting is frowned upon here.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline ArcticPhoenix0

  • Contributor
  • Posts: 32
  • Country: us
  • If it looks like I know what I'm doing, just wait.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #232 on: March 08, 2020, 04:02:09 am »
What... I was supposed to find that post amongst all that is the EEVBlog forum? C'mon, man. Thanks for the answer.
 

Offline digitalsignals5

  • Newbie
  • Posts: 4
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #233 on: May 07, 2020, 10:36:49 pm »
Hello all!

I am planning on hacking my scope and was curious on what all the other options were from the python script? I tried looking around different threads but I couldn't find explanations. Thanks!

MAX   
FLX   
CFD   
I2S   
1553 
FG   
16LA

 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #234 on: May 07, 2020, 10:46:34 pm »
Hello all!

I am planning on hacking my scope and was curious on what all the other options were from the python script? I tried looking around different threads but I couldn't find explanations. Thanks!

MAX   
FLX   
CFD   
I2S   
1553 
FG   
16LA
Welcome to the forum.

Only 2 are valid options, FG which needs the USB powered AWG HW and LA that also needs the 16ch MSO hardware.

As these share some core programming with other models is the reason you see some options pop out but they aren't applicable to any of the X-E models.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline digitalsignals5

  • Newbie
  • Posts: 4
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #235 on: May 07, 2020, 10:59:25 pm »
Thank you! Excited to be on here! Have been a lurker for a few years now and finally decided to create an account!  ;D

I noticed there are several threads hacking the 1104X-E and have different ways to hack it. Some require a USB stick, and others do not. Some ways also require downgrading firmware.

What is the latest / best way? Would either of these two ways work? Thanks for your help!

https://www.eevblog.com/forum/testgear/sds1104x-e-hack-to-200mhz-and-full-options/msg3014076/#msg3014076

https://www.eevblog.com/forum/testgear/unlocking-siglent-sds1104x-e-step-by-step/msg2649705/#msg2649705
 

Offline digitalsignals5

  • Newbie
  • Posts: 4
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #236 on: May 09, 2020, 11:08:18 pm »
Update:
The method without the memory dump worked great for me. I installed the options manually via the Utility menu. Pretty straight forward. Scope FW: 6.1.33

https://www.eevblog.com/forum/testgear/unlocking-siglent-sds1104x-e-step-by-step/msg2649705/#msg2649705

Thanks! :D
 

Offline gianluigi

  • Contributor
  • Posts: 30
  • Country: it
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #237 on: June 30, 2020, 07:20:42 am »
Hello all!

I am planning on hacking my scope and was curious on what all the other options were from the python script? I tried looking around different threads but I couldn't find explanations. Thanks!

MAX   
FLX   
CFD   
I2S   
1553 
FG   
16LA
Welcome to the forum.

Only 2 are valid options, FG which needs the USB powered AWG HW and LA that also needs the 16ch MSO hardware.

As these share some core programming with other models is the reason you see some options pop out but they aren't applicable to any of the X-E models.
thank you,
wich are the differences between MSO and 16LA key?
I used MSO key from option menù and it is ok, but how can I use 16LA?
LCISD <option> <key> doesn't work from SCPI web interface
« Last Edit: July 08, 2020, 05:07:39 pm by gianluigi »
 

Offline doru.cazan

  • Contributor
  • Posts: 20
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #238 on: July 08, 2020, 05:05:26 pm »
Got my SDS1104X-E today:

software 6.1.35R2
uboot 8.1
fpga 2019-11-15
hw 01-04

python script worked fine, bandwidth "fixed" using web server, options "adjusted" using scope physical buttons.

Thank you all!  :-+
 

Offline 0x10c

  • Newbie
  • Posts: 5
  • Country: ru
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #239 on: July 15, 2020, 05:33:08 am »
Good day! How about the rise time after the hacking oscilloscope. Did anyone make a comparison before the hack and after the hack?
« Last Edit: July 15, 2020, 05:36:00 am by 0x10c »
 

Offline StillTrying

  • Super Contributor
  • ***
  • Posts: 2850
  • Country: se
  • Country: Broken Britain
.  That took much longer than I thought it would.
 

Offline Ze Pink Panther

  • Contributor
  • Posts: 10
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #241 on: July 21, 2020, 08:04:41 pm »
Hello all,

First and foremost, I'd like to send many *_kudos_* to each and all of you for your fantastic contribution to this forum / thread. I've learned a lot from you guys!  :-+  :clap:

Now... My scope is a SDS1104X-E, "fixed" to 200 MHz and with all options permanently activated (I've been using the "memdump" method). Currently it runs the FW 6.1.26. I've played a little with the 6.1.35R2 but I reverted to the 6.1.26 in order to keep the "good old" options...
I also wanted to install the "eevblog" version of the OS (SDS1004X-E_OSV1_EN_eevblog) just to be able to gain telnet acces, and that's where I had to stop. According to the doc, when booting-up with a USB key containig the four files (at the root level) the scope is supposed to automatically begin the upgrade process. Well... mine doesn't do anything, although it does "see" the USB key and its content. And yes, the key is a 32GB, freshly formatted in FAT32.
Am I missing something?

Thanks in advance and best regards,
ZPP

 

Offline tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #242 on: July 21, 2020, 08:10:06 pm »
I've played a little with the 6.1.35R2 but I reverted to the 6.1.26 in order to keep the "good old" options...

Please explain what is the good old options?
 

Offline Ze Pink Panther

  • Contributor
  • Posts: 10
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #243 on: July 21, 2020, 09:14:56 pm »
For example, being able to use SHELLCMD.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #244 on: July 21, 2020, 09:17:38 pm »
For example, being able to use SHELLCMD.
The SCPI command panel in the webserver utility permits running all manner of SCPI commands. Valid, hidden and undocumented.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline Ze Pink Panther

  • Contributor
  • Posts: 10
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #245 on: July 21, 2020, 09:23:06 pm »
Is it?
Then why, using 6.1.35R2, using "SHELLCMD cat /dev/mem > /usr/bin/siglent/usr/mass_storage/U-disk0/memdump.bin" didn't do anything (while in 6.1.26 it yielded the expected result)?
 

Offline tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #246 on: July 21, 2020, 09:26:17 pm »
For example, being able to use SHELLCMD.

Why don't you use this?   :-//
 

Offline Ze Pink Panther

  • Contributor
  • Posts: 10
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #247 on: July 21, 2020, 09:54:02 pm »
You have a valid point, but it shouldn't exclude some other (equally valid) options. My option, for example, was to stick with 6.1.26 (for the time being). I don't think that's a show stopper.
Anyway... my initial post was not about discussing, judging and arguing about _my_ option to keep 6.1.26 - it was about the inability to load "SDS1004X-E_OSV1_EN_eevblog" into my scope. Yet, I _do_ thank you for your advice.
 

Offline tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #248 on: July 21, 2020, 10:04:04 pm »
In that case let me do a final judgement and argument:

As you seem able to find advantages in downgrading the FW just for having a telnet capability which is also available in my suggestion, I'm sure you will be able to sort the flashing problem.
 

Offline Ze Pink Panther

  • Contributor
  • Posts: 10
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #249 on: July 21, 2020, 10:20:10 pm »
...That wasn't very nice...  :(
I'd asked a simple, techical question, hoping that I was talking to very knowledgeable and techically-oriented people... and yet, with my first post, I'm stuck with an ego...
Is it my alias, the fact that I'm a newbie (although I haven't fallen on Earth with the last rain...) in this forum or because I haven't got on my knees at your suggestion that turned on your flamethrower? I respectfully point to you that your suggestion _did not_ answer my question; it only eluded it.
Anyway... thanks for your time...

"- What time does this bus leave?
 - Why don't you take the train instead?
 - I'd still want to get on this bus...
 - If you don't want to take the train, go figure yourself the timetable !"
« Last Edit: July 22, 2020, 12:21:30 am by Ze Pink Panther »
 


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf