Author Topic: Unlocking Siglent SDS1104X-E, step by step  (Read 195838 times)

0 Members and 2 Guests are viewing this topic.

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #450 on: May 14, 2023, 10:10:39 am »
Using wgoeo's Python Script, I still get the same errors with both v3.9 and v3.11. My Python scripts were downloaded from the Microsoft App Store.
After return key.upper()

Errors For Python v3.9 =
...     return key.upper()
...
... for opt in bwopt:
  File "<stdin>", line 21
    for opt in bwopt:
    ^
SyntaxError: invalid syntax
>>>     print('{:5} {}'.format(opt, gen(SCOPEID)))
  File "<stdin>", line 1
    print('{:5} {}'.format(opt, gen(SCOPEID)))
IndentationError: unexpected indent
>>> for opt in otheropt:
...     print('{:5} {}'.format(opt, gen(SN)))
...

Errors For Python v3.11 =

...     return key.upper()
...
... for opt in bwopt:
  File "<stdin>", line 21
    for opt in bwopt:
    ^^^
SyntaxError: invalid syntax
>>>     print('{:5} {}'.format(opt, gen(SCOPEID)))
  File "<stdin>", line 1
    print('{:5} {}'.format(opt, gen(SCOPEID)))
IndentationError: unexpected indent
>>> for opt in otheropt:
...     print('{:5} {}'.format(opt, gen(SN)))
...

As the errors seem to have to do with the Scope ID and the SN, I copied/pasted those numbers directly from Siglent interface, removed the dashes in Notepad and reran the code. It came back with the same error results.

I am running an older version of the scope firmware, but I can't imagine that I would get more access to make these changes with a more recent firmware. It is more likely that any newer firmware would close any open doors.

Thoughts? Suggestions? Thanks.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #451 on: May 14, 2023, 10:21:10 am »
At times when I have checked official licences this the script I use:

Code: [Select]
import hashlib

SCOPEID = '0000000000000000'
Model = ‘xxxxxxxxx'

bwopt = ('25M', '40M', '50M', '60M', '70M', '100M', '150M', '200M', '250M',
         '300M', '350M', '500M', '750M', '1000M', 'MAX', 'AWG', 'WIFI', 'MSO',
         'FLX', 'CFD', 'I2S', '1553', 'PWA', 'MANC', 'SENT')

hashkey = '5zao9lyua01pp7hjzm3orcq90mds63z6zi5kv7vmv3ih981vlwn06txnjdtas3u2wa8msx61i12ueh14t7kqwsfskg032nhyuy1d9vv2wm925rd18kih9xhkyilobbgy'


def gen(x):
    h = hashlib.md5((hashkey + (Model + '\n').ljust(32, '\x00') + opt.ljust(
        5, '\x00') + 2 * ((SCOPEID + '\n').ljust(32, '\x00')) +
                     '\x00' * 16).encode('ascii')).digest()
    key = ''
    for b in h:
        if (b <= 0x2F or b > 0x39) and (b <= 0x60 or b > 0x7A):
            m = b % 0x24
            b = m + (0x57 if m > 9 else 0x30)
        if b == 0x30: b = 0x32
        if b == 0x31: b = 0x33
        if b == 0x6c: b = 0x6d
        if b == 0x6f: b = 0x70
        key += chr(b)
    return key.upper()

for opt in bwopt:
 print('{:5} {}'.format(opt, gen(SCOPEID)))
Sometimes SCOPEID is used, sometimes the SN#.
Pay attention to spaces, hyphens, commas and even test color in Python as they are clues to your code mistakes.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #452 on: May 14, 2023, 10:35:16 am »
At times when I have checked official licences this the script I use:

Code: [Select]
import hashlib

SCOPEID = '0000000000000000'
Model = ‘xxxxxxxxx'

bwopt = ('25M', '40M', '50M', '60M', '70M', '100M', '150M', '200M', '250M',
         '300M', '350M', '500M', '750M', '1000M', 'MAX', 'AWG', 'WIFI', 'MSO',
         'FLX', 'CFD', 'I2S', '1553', 'PWA', 'MANC', 'SENT')

hashkey = '5zao9lyua01pp7hjzm3orcq90mds63z6zi5kv7vmv3ih981vlwn06txnjdtas3u2wa8msx61i12ueh14t7kqwsfskg032nhyuy1d9vv2wm925rd18kih9xhkyilobbgy'


def gen(x):
    h = hashlib.md5((hashkey + (Model + '\n').ljust(32, '\x00') + opt.ljust(
        5, '\x00') + 2 * ((SCOPEID + '\n').ljust(32, '\x00')) +
                     '\x00' * 16).encode('ascii')).digest()
    key = ''
    for b in h:
        if (b <= 0x2F or b > 0x39) and (b <= 0x60 or b > 0x7A):
            m = b % 0x24
            b = m + (0x57 if m > 9 else 0x30)
        if b == 0x30: b = 0x32
        if b == 0x31: b = 0x33
        if b == 0x6c: b = 0x6d
        if b == 0x6f: b = 0x70
        key += chr(b)
    return key.upper()

for opt in bwopt:
 print('{:5} {}'.format(opt, gen(SCOPEID)))
Sometimes SCOPEID is used, sometimes the SN#.
Pay attention to spaces, hyphens, commas and even test color in Python as they are clues to your code mistakes.
Hi, tautech. A h-u-g-e thank you for helping me and another huge thank you for all you do for our EE Community! As said, I am not much of a coder and I know nothing of Python, so I am not able to dig out the error, myself. I could, probably, apply various corrections, if I had step by step instructions.

My Python only looks like what I would describe as a black serial monitor, DOS page, etc. It does not look like a regular programming environment like Visual Studio. Just a black background and white letters.

EDIT: Oh, I get it... official licences... I will try your code. Thank you.
« Last Edit: May 14, 2023, 10:39:15 am by t1d »
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #453 on: May 14, 2023, 11:09:48 am »
Here is tautech's run in v3.11... I ran it as model SDS1104X-E and SDS1000X-E. Then, I corrected the code "'" on the model number and ran it all again. Still no joy, but we will keep at it.
Edit: #### added after running it, of course.

Python 3.11.3 (tags/v3.11.3:f3909b8, Apr  4 2023, 23:49:59) [MSC v.1934 64 bit (AMD64)] on win32
Type "help", "copyright", "credits" or "license" for more information.
>>> import hashlib
>>>
>>> SCOPEID = '000225480f4#####'
>>> Model = ‘SDS1000X-E'
  File "<stdin>", line 1
    Model = ‘SDS1000X-E'
            ^
SyntaxError: invalid character '‘' (U+2018)
>>>
>>> bwopt = ('25M', '40M', '50M', '60M', '70M', '100M', '150M', '200M', '250M',
...          '300M', '350M', '500M', '750M', '1000M', 'MAX', 'AWG', 'WIFI', 'MSO',
...          'FLX', 'CFD', 'I2S', '1553', 'PWA', 'MANC', 'SENT')
>>>
>>> hashkey = '5zao9lyua01pp7hjzm3orcq90mds63z6zi5kv7vmv3ih981vlwn06txnjdtas3u2wa8msx61i12ueh14t7kqwsfskg032nhyuy1d9vv2wm925rd18kih9xhkyilobbgy'
>>>
>>>
>>> def gen(x):
...     h = hashlib.md5((hashkey + (Model + '\n').ljust(32, '\x00') + opt.ljust(
...         5, '\x00') + 2 * ((SCOPEID + '\n').ljust(32, '\x00')) +
...                      '\x00' * 16).encode('ascii')).digest()
...     key = ''
...     for b in h:
...         if (b <= 0x2F or b > 0x39) and (b <= 0x60 or b > 0x7A):
...             m = b % 0x24
...             b = m + (0x57 if m > 9 else 0x30)
...         if b == 0x30: b = 0x32
...         if b == 0x31: b = 0x33
...         if b == 0x6c: b = 0x6d
...         if b == 0x6f: b = 0x70
...         key += chr(b)
...     return key.upper()
...
>>> for opt in bwopt:
...  print('{:5} {}'.format(opt, gen(SCOPEID)))
« Last Edit: May 14, 2023, 11:12:36 am by t1d »
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #454 on: May 14, 2023, 11:32:04 am »
RC sent me a private message and suggested that I use this on-line Python compiler.
https://www.programiz.com/python-programming/online-compiler/
I did do that and I now have my needed numbers.
However, I used the on-line compiler out of desperation. I can only wonder what access I have given the dark web and who owns my computer, now. That is not a complaint against RC, but rather a warning to others.

EDIT: I can say that this link had very helpful instructions, with pictures. I really needed the pictures -lol- Super-thanks to that author... You just need a working Python compiler.
https://www.makermatrix.com/blog/hacking-the-siglent-1104x-e-oscilloscope/

Much thanks to everyone. Cheers. t1d
« Last Edit: May 14, 2023, 11:55:35 am by t1d »
 

Offline 807

  • Regular Contributor
  • *
  • Posts: 246
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #455 on: May 14, 2023, 12:11:11 pm »
i know it's too late now, but when you download python, it includes a program called IDLE.

I also visited the "Hacking The Siglent 1104X-E Oscilloscope" website & downloaded the python script from his link. I right clicked on the file & chose "edit with IDLE 3.11". I left the default scope ID & serial number as it was, just to see if the script executed OK. From the Run PDM I selected "Run Module". It produced the list of codes. So I then entered my own ID & serial number to get the codes for my scope.
« Last Edit: May 14, 2023, 12:13:38 pm by 807 »
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #456 on: May 14, 2023, 12:29:01 pm »
i know it's too late now, but when you download python, it includes a program called IDLE.

I also visited the "Hacking The Siglent 1104X-E Oscilloscope" website & downloaded the python script from his link. I right clicked on the file & chose "edit with IDLE 3.11". I left the default scope ID & serial number as it was, just to see if the script executed OK. From the Run PDM I selected "Run Module". It produced the list of codes. So I then entered my own ID & serial number to get the codes for my scope.
That's good to know; thank you. What do I need to do to protect myself - yes, it might be too late... Change some particular password? Get a new IP address? I don't know how to get a new address; I would need to have instructions, or a link. Thanks!
 

Offline .RC.

  • Frequent Contributor
  • **
  • Posts: 261
  • Country: au
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #457 on: May 14, 2023, 09:34:06 pm »
I would not worry too much.  If it was a dodgy site there would be something about it when you use a search engine to search to that websites name. Plus I would not have thought "hackers" would be that interested in people who use Siglent 1104X-E oscilloscopes.

As for changing your IP, just power cycle your internet modem.   Unless you have a static IP.
« Last Edit: May 14, 2023, 09:36:33 pm by .RC. »
 

Offline tahinini

  • Newbie
  • Posts: 2
  • Country: 00
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #458 on: May 16, 2023, 08:03:58 pm »
This error means you typed incorrect quotes (‘) - all programming languages require you use an editor that won’t mangle the text into something else.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #459 on: May 16, 2023, 08:11:47 pm »
This error means you typed incorrect quotes (‘) - all programming languages require you use an editor that won’t mangle the text into something else.
Welcome to the forum.

Yes when I use an online Python site and Copy/Fast the script and edit the (') will sometimes change color to black from green and deleting them and retyping then corrects it.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline Defischer

  • Newbie
  • Posts: 2
  • Country: de
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #460 on: May 23, 2023, 12:33:05 pm »
Just upgrade firmware to V6.1.37R10 today, the python script still works :)
 

Offline u666sa

  • Regular Contributor
  • *
  • Posts: 239
  • Country: ru
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #461 on: May 28, 2023, 07:47:05 pm »
I've settled more or less on buying SDS1104X-E as my first scope. Couple of questions I have about hacking it.

A. Is hacked SDS1104X-E same as SDS1204X-E? In other words, is there an option for bandwidth upgrading the lower model to the upper model (I looked there is none) or this is a hack option, and the scope won't be efficient at those higher frequencies?

B. Is there a difference in performance of SDS1204X-E vs hacked SDS1104X-E?

C. Can SDS1104X-E be bandwidth upgraded to more than 200 MHz?
 

Offline DEV001

  • Contributor
  • Posts: 47
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #462 on: May 28, 2023, 09:08:25 pm »

I've settled more or less on buying SDS1104X-E as my first scope. Couple of questions I have about hacking it.

A. Is hacked SDS1104X-E same as SDS1204X-E? In other words, is there an option for bandwidth upgrading the lower model to the upper model (I looked there is none) or this is a hack option, and the scope won't be efficient at those higher frequencies?

B. Is there a difference in performance of SDS1204X-E vs hacked SDS1104X-E?

C. Can SDS1104X-E be bandwidth upgraded to more than 200 MHz?

A. When you upgrade the license it effectively becomes a 1204X-E even shown in the menus.

B. I don't believe so. Everything I have read is that they both share the same the hardware.

C. 200MHz. is the max but the -3dB point is a bit higher than that when upgraded if I recall.

This is a good post with a lot of information about the features.
https://www.eevblog.com/forum/testgear/siglent-sds1104x-e-in-depth-review/
Some of the newer firmware updates provided some nice QOL stuff.

 

Online tv84

  • Super Contributor
  • ***
  • Posts: 3222
  • Country: pt
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #463 on: May 29, 2023, 03:29:35 pm »
A. Yes.
B. and C. No
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #464 on: June 13, 2023, 08:31:19 am »
Recently, you fine folks helped me to successfully upgrade to 1204X-E. I also updated the software to 6.1.37R10, at that time. Tonight, I saw in some other post a recommendation to also update the OS. I am not having success with that process.

Here are my stat, before and after:
Software = 6.1.37R10
UBOOT - OS = 8.3
FPGA = 2021-11-08
Hardware = 01-04
Type = SDS1204X-E

Background: !I am not much of a computer person!

I am using a new-ish PNY 32G thumb drive. Windows 11 said it had a problem, when downloading the new OS zip, but that flag cleared after a few moments, as is typical. Even with the blip, the drive always seems to operate correctly, after the flag clears. My guess is that the drive was removed from the computer, sometime, without ejecting it properly.

I tried various things, but my final (failed) attempt included:
From the Windows 11 thumb drive fault flag, I used its wizard to scan and correct the thumb drive. No errors were found.
Saved the new OS zip to the thumb drive. Extracted it. Moved all contents to the top level of the drive. See pix.
Followed the update instructions, closely.
The thumb drive LED indicator shows that the scope is polling the drive, upon startup. But, the scope never reboots itself and the Status screen never shows the OS as being updated to the new version, as the instruction say it will do. It just opens at the last screen that was being used. Manually restarting the scope does not help.
I tried a different thumb drive of the exact same type. It did not initiate any complaints from Windows 11. However, still no joy.

I would appreciate suggestions and very detailed instructions; please and thank you.



 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #465 on: June 13, 2023, 10:41:16 am »
I also updated the software to 6.1.37R10, at that time. Tonight, I saw in some other post a recommendation to also update the OS. I am not having success with that process.

Here are my stat, before and after:
Software = 6.1.37R10
UBOOT - OS = 8.3
FPGA = 2021-11-08
Hardware = 01-04
Type = SDS1204X-E

Background: !I am not much of a computer person!

I am using a new-ish PNY 32G thumb drive. Windows 11 said it had a problem, when downloading the new OS zip, but that flag cleared after a few moments, as is typical. Even with the blip, the drive always seems to operate correctly, after the flag clears. My guess is that the drive was removed from the computer, sometime, without ejecting it properly.
FWIW I only use 8 GB dives formatted FAT32 with 4k clusters.

As these scopes don't have a RTC any files saved to USB don't have timestamps so Windows in particular believes the drive has a fault which must be repaired. < Ignore it.

The big OS update was for V2 to support these new FW features:
From the release notes of V6.1.37R2

Added data logger featuring Sample  and Measurement Logger functions
Added counter function
Added Labels
Added NTP (Network Time Protocol) and Time Zone. Also requires OS update to SDS1xx4X-E_OSV2 which is located on the SIGLENT product webpage. The OS Update Instructions is also included SDS1xx4X-E_OSV2.zip
Modified negative or positive of horizontal delay: Time zero is in trigger. Before trigger, time position is -time (negative delay relative to trigger) and after trigger is +time  (positive delay relative to trigger)
Fixed a bug with Bin2CSV for ROLL mode
Rebuilt Bin2CSV to File Converter which can also convert data logger file to CSV.
Fixed a bug: some case there is a blue line on decode bus
Fixed a bug with saving hex MSO CSV file
Fixed a bug: After rebooting , Bode Plot cursor can’t be moved
Fixed a bug: fine adjusting with customer probe
WiFi supported Spaces and Special Characters


V3 OS update OTOH is to support new HW....note the instruction:
If SDS1xx4X-E hardware has version below 09, you don’t need to update SDS1xx4X-E OS.
PDF attached.


If you have NTP working you should be good to go.
Tips for such >
Setup the scope on your LAN and obtain an IP address. The LAN indicator should lose any red X.
With PC Google for your local NTP server and enter its IP into the IP box in the new Time/Date feature and choose Display and Sync.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline 807

  • Regular Contributor
  • *
  • Posts: 246
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #466 on: June 13, 2023, 11:21:51 am »
Not sure if I've asked this before, but how do you know which OS is already installed on the scope?

Unlike the firmware/software/ADS versions, I can't see how OS versions 1,2,3 tie up with the info on the System Status page? Even the unzipped files don't give any clues (even the latest v3 OS released on 5th Jan 2023 show file dates of 2019 & 2021).

My Uboot-OS version is 8.3
Hardware version 01-05

Does that mean I still have ver 1 OS?
 

Offline t1d

  • Super Contributor
  • ***
  • Posts: 1220
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #467 on: June 13, 2023, 01:23:20 pm »
@ Tautech
"FWIW I only use 8 GB dives formatted FAT32 with 4k clusters."
I caught the 8GB/32GB requirement in the instructions. My 32GB was handy, so I grabbed it. I don't know if I have an 8GB; I will have to look. I did not know that the scope is particular about FAT32 and 4k clusters. To be honest, that is a little outside of my knowledge base. I will have to find out what protocols I have.

I have the same questions as 807... I thought Uboot-OS 8.3 was my OS version and that it was so old that it didn't even have the current series numbering. So, where do we find our OS version?

I have not begun working on putting together a network for my lab. So, I don't know about those things and I don't know about NTP. But, should the bottom line to my understanding be this... As my Uboot is 8.3, which is lower than 9, I do not need to update the OS anyway? If not, I will have to keep working at it and I would need your continued support.

I have told you, previously, how much we appreciate all you do for our Community, Tautech. That stands double, for today!
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline scriptguru

  • Newbie
  • Posts: 1
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #469 on: June 23, 2023, 04:46:01 am »
Thanks a lot to everyone who contributed to this thread! I registered pretty much just to thank you all.
I've upgraded mine smoothly thanks to this guide.
Upgrading bandwidth makes a lot of sense on this scope. I've measured different signals before and after upgrade. Because the bandwidth lock is in software, it limits measured frequency to just slightly above 100 MHz, and then there is basically a wall - signal doesn't fade, you just don't see the real frequency anymore. Once unlocked the main limit is hardware, and you can see correct frequencies up to around 400 MHz! The voltage obviously drops after 200 MHz, but the ability to see frequencies way above 200 MHz is very valuable in my opinion.

I've upgraded to the latest firmware, calibrated the scope (as recommended to do after every firmware upgrade) and connected to the home network using a $10 wifi dongle. Works great. Fantastic scope for the money!
 

Offline mastershake

  • Frequent Contributor
  • **
  • Posts: 411
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #470 on: July 11, 2023, 12:33:13 am »
just got two of these really cheap both brand new in the boxes but they are a bit older looks like they were bought in 2021. both are v3 (cn post pics) dealing with my issues reading from the eye cancer trying to read through is taking me forever. is there a specific starting point where i should start reading?

also zippyshare looks to be no more so i can not download the files from the posts, does anyone have them they can upload somewhere else or do you have a link other then zippyshare?

is there a specific dongle everyone is using and it just works from pref like amazon where i can just order them up?

sorry to ask questions directly like that but its taking me forever to go through the different threads again due to having a hard time reading but i am trying. sadly its gotten worse over the past few months and my vision has become even worse. any help would be fantastic. lastly after the upgrade do i have to re mod them after updating the firmware from their website?

thank you so so so much to anyone who can point me in the right directions in advance i REALLY appreciate it. the deal was to good to pass on i didnt really "need" these but they were well worth what i paid to have them in case i need them.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #471 on: July 11, 2023, 01:01:59 am »
just got two of these really cheap both brand new in the boxes but they are a bit older looks like they were bought in 2021. both are v3 (cn post pics) dealing with my issues reading from the eye cancer trying to read through is taking me forever. is there a specific starting point where i should start reading?

also zippyshare looks to be no more so i can not download the files from the posts, does anyone have them they can upload somewhere else or do you have a link other then zippyshare?

is there a specific dongle everyone is using and it just works from pref like amazon where i can just order them up?

sorry to ask questions directly like that but its taking me forever to go through the different threads again due to having a hard time reading but i am trying. sadly its gotten worse over the past few months and my vision has become even worse. any help would be fantastic. lastly after the upgrade do i have to re mod them after updating the firmware from their website?

thank you so so so much to anyone who can point me in the right directions in advance i REALLY appreciate it. the deal was to good to pass on i didnt really "need" these but they were well worth what i paid to have them in case i need them.
This is the better thread for all things SDS1*04X-E:
https://www.eevblog.com/forum/testgear/siglent-sds1204x-e-released-for-domestic-markets-in-china/

With aged instruments you need install the latest firmware for improvements and update the OS also.
OS updates require the update files to be on the root folder on a USB stick to upgrade invisibly at boot.
Firmware updates OTOH are a single .ADS file that you navigate to from the Utility/Update menu.
Do remember to delete the OS update files from your USB stick otherwise they will autorun at each boot if the USB stick remains in the socket.

2nd and 3rd in this list are what you need install:
https://siglentna.com/service-and-support/firmware-software/digital-oscilloscopes/#sds1000x-e-series
Study the PDF install instructions within each download package for further guidance.

This is the best WiFi dongle to get and it can be found cheap almost everywhere:
https://www.tp-link.com/us/home-networking/usb-adapter/tl-wn725n/
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 
The following users thanked this post: coromonadalix, mastershake

Offline mastershake

  • Frequent Contributor
  • **
  • Posts: 411
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #472 on: July 13, 2023, 03:51:55 am »
so those files will update this to add the extra features and make it 200mhz? thats what im looking to do. and if i do the hacks to enable everything and 200 then do the upgrade do i then have to re run the hacks? or will they remain unlocked? this way i know which i should do first.

thank you again for all the help i very much appreciate it.
« Last Edit: July 13, 2023, 04:15:03 am by mastershake »
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28388
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #473 on: July 13, 2023, 05:27:42 am »
so those files will update this to add the extra features and make it 200mhz?
No, they are firmware updates that fix bugs and/or add new features to the instrument.

BTW, all here prefer you to use unit definitions correctly; 200 MHz not milli something.

Quote
thats what im looking to do. and if i do the hacks to enable everything and 200 then do the upgrade do i then have to re run the hacks? or will they remain unlocked? this way i know which i should do first.
Just to make it clear, what are called hacks are not and instead they are unofficially installed official licenses.

Such licenses are never affected by firmware updates.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 
The following users thanked this post: mastershake

Offline mastershake

  • Frequent Contributor
  • **
  • Posts: 411
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #474 on: July 13, 2023, 06:07:49 am »
lol sorry i was using speech to text and thats how it typed it out. ill try to be more careful. and ahh okay i see now. so basically these are simply official "upgrades" lol'

i think i got it now. do you have a recc script or will most any of the ones posted here work well?

got it all working easy. i didnt think it would be that easy lol. now will test them out this weekend. but they seem good so far. then i will update them to the newest software and os. i just dont have any 8gb usb drives laying around here they are all 64 or bigger i have to grab one from the office. thank you for your help. next to upgrade the waveform gen lol.
« Last Edit: July 13, 2023, 07:23:13 am by mastershake »
 


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf