Author Topic: Hacking the Rigol MSO5000 series oscilloscopes  (Read 926768 times)

0 Members and 9 Guests are viewing this topic.

Offline mabl

  • Regular Contributor
  • *
  • Posts: 122
  • Country: 00
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1725 on: May 04, 2020, 10:11:19 am »
You could also just link to the original post #1298 of the auto-patcher.. When people just repost the same file over and over, it starts to get messy :-)  >:D
 

Offline hajime725

  • Newbie
  • Posts: 3
  • Country: jp
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1726 on: May 10, 2020, 12:46:03 pm »
OMG!
help me!
My MSO5074 can not launch.(boot screen sows almost 100% loaded and freeze. )
that since patching to appEntry.

How to reset firmrware ?
 

Offline Noy

  • Frequent Contributor
  • **
  • Posts: 361
  • Country: de
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1727 on: May 10, 2020, 12:58:01 pm »
Original firmware on an USB Stick plugged in.
Switch on and hit "single" multiple times until you are in the recovery menu. Update Original firmware.

Your patched appentry is invalid. Do the patching again with the autopatcher script.
 
The following users thanked this post: Elm

Offline ytterligare

  • Regular Contributor
  • *
  • Posts: 81
  • Country: it
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1728 on: May 11, 2020, 03:14:58 am »

Hello folks, I'm about to pull the trigger on a MSO5072, which BTW comes as standard ( limited offer until June the 30th) with almost all the options enabled except if I'm not wrong the ->350 MhZ Bandwidth and the -> 4 ch.

Now, after reading almost all the 70 pages on the thread (pheew!), after thanking all the people who contributed to the task on the subject, I got a few questions.

1) Have no clue on how the MSO5072 will arrive, whether with pre-loaded premium features or not...anyone ? I guess they come in a s/n string to dial in...
2) Given question n. 1, if I'll have a "personalized" license to dial-in, is it worth loading it or should I jump to the hack directly ?
3) After updating to the last official version, I already have prepared the content ( 3 files ) to be copied to the USB drive : 01.03.00.01.bspatch + DS5000Update.GEL + patch.txt with this content :

file_to_patch=/rigol/appEntry
file_to_patch_md5sum=2efa4605b83bf1af48bf6736bfae3255
patch_file=01.03.00.01.bspatch
after_patch_md5sum=965a689e7e5f29c180db4a2aaf21ce6b

the question is : being almost dry of Linux knowledge, and using Windows, wil it sufficient to copy the files on the USB drive or am I forced to use any Linux PC to change any file permission etc etc..?

Thank you, and stay safe ! :-+

Ciao
A.

 

Offline stafil

  • Regular Contributor
  • *
  • Posts: 205
  • Country: us
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1729 on: May 11, 2020, 03:37:10 am »

Hello folks, I'm about to pull the trigger on a MSO5072, which BTW comes as standard ( limited offer until June the 30th) with almost all the options enabled except if I'm not wrong the ->350 MhZ Bandwidth and the -> 4 ch.

Now, after reading almost all the 70 pages on the thread (pheew!), after thanking all the people who contributed to the task on the subject, I got a few questions.

1) Have no clue on how the MSO5072 will arrive, whether with pre-loaded premium features or not...anyone ? I guess they come in a s/n string to dial in...
2) Given question n. 1, if I'll have a "personalized" license to dial-in, is it worth loading it or should I jump to the hack directly ?
3) After updating to the last official version, I already have prepared the content ( 3 files ) to be copied to the USB drive : 01.03.00.01.bspatch + DS5000Update.GEL + patch.txt with this content :

file_to_patch=/rigol/appEntry
file_to_patch_md5sum=2efa4605b83bf1af48bf6736bfae3255
patch_file=01.03.00.01.bspatch
after_patch_md5sum=965a689e7e5f29c180db4a2aaf21ce6b

the question is : being almost dry of Linux knowledge, and using Windows, wil it sufficient to copy the files on the USB drive or am I forced to use any Linux PC to change any file permission etc etc..?

Thank you, and stay safe ! :-+

Ciao
A.

1. For me it came without any preloaded licenses or serial keys. I had to register with Rigol in order to send to me the extra licenses.

2. I didn't even bother installing the licenses, went straight with the hack

3. No special knowledge of linux or windows is needed. Just follow the instructions and it will work.

4. If (3) for some reason doesn't work, reply to this thread. Lots of people, happy to help. If you are really really stuck, just shoot me a message and we can do a zoom or teamviewer meeting.

(4) will not be needed 99%
 

Offline Noy

  • Frequent Contributor
  • **
  • Posts: 361
  • Country: de
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1730 on: May 11, 2020, 06:49:34 am »
I would suggest buy the MSO5074 because of the 2 extra probes it's worth. Or you already have enough probes which are fast enough...
 
The following users thanked this post: ytterligare

Offline hajime725

  • Newbie
  • Posts: 3
  • Country: jp
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1731 on: May 11, 2020, 09:33:05 am »
thank you!
 

Offline Cerebus

  • Super Contributor
  • ***
  • Posts: 10576
  • Country: gb
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1732 on: May 11, 2020, 02:14:02 pm »

Hello folks, I'm about to pull the trigger on a MSO5072, which BTW comes as standard ( limited offer until June the 30th) with almost all the options enabled except if I'm not wrong the ->350 MhZ Bandwidth and the -> 4 ch.

If this is the same bundle as offered when I got mine back in February (I think it is) the bundle also does not include the sample memory depth expansion.

The "limited time" offer seems to get re-offered every time the limitation time runs out.  :)
Anybody got a syringe I can use to squeeze the magic smoke back into this?
 
The following users thanked this post: ytterligare

Offline sb42

  • Contributor
  • Posts: 42
  • Country: 00
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1733 on: May 11, 2020, 03:23:32 pm »

Hello folks, I'm about to pull the trigger on a MSO5072, which BTW comes as standard ( limited offer until June the 30th) with almost all the options enabled except if I'm not wrong the ->350 MhZ Bandwidth and the -> 4 ch.

I would go for the MSO5074. You get all four channels permanently enabled and the price difference is likely to be small, close to the wholesale price of the two PVP2350 probes.

Quote
Now, after reading almost all the 70 pages on the thread (pheew!), after thanking all the people who contributed to the task on the subject, I got a few questions.

1) Have no clue on how the MSO5072 will arrive, whether with pre-loaded premium features or not...anyone ? I guess they come in a s/n string to dial in...
2) Given question n. 1, if I'll have a "personalized" license to dial-in, is it worth loading it or should

Mine came with the option bundle pre-installed.  If yours doesn't, do whatever is necessary to obtain and install those licence keys since there's no downside other than it being a bit of a faff :)
 
The following users thanked this post: ytterligare, stafil

Offline ytterligare

  • Regular Contributor
  • *
  • Posts: 81
  • Country: it
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1734 on: May 11, 2020, 05:25:41 pm »
1. For me it came without any preloaded licenses or serial keys. I had to register with Rigol in order to send to me the extra licenses.
2. I didn't even bother installing the licenses, went straight with the hack
3. No special knowledge of linux or windows is needed. Just follow the instructions and it will work.
4. If (3) for some reason doesn't work, reply to this thread. Lots of people, happy to help. If you are really really stuck, just shoot me a message and we can do a zoom or teamviewer meeting.
(4) will not be needed 99%

Tnx stafil, that was very generous of you..  ;)
I bet ( hope ?) n. 4 will not needed  :-+ since we're dealing with "simple" windows operations here...: reading all 70 pages I mistakenly thought I had to connect via SSH to the scope and copy/backup a bunch of files until I realized someone ( I'd say more than one ) did an excellent job preparing the bundle to load as "do-it-all" update.

Will report on the hack : the MSO5000 is on the way here.
'73
A.
« Last Edit: May 11, 2020, 05:36:24 pm by ytterligare »
 

Offline ytterligare

  • Regular Contributor
  • *
  • Posts: 81
  • Country: it
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1735 on: May 11, 2020, 05:35:04 pm »
sb42 & Noy, tnx for the suggestion, however I did not need the two additional probes right now and went for the 5072, although your math was impeccable.

Being a noob, I'm struggling with scope operations still, and on that perspective the MSO5K might be an overkill....but, I don't know...when I saw you could "squeeze" more feature from it by just "tweaking" it ( ;) ;) ), it was like a magnet to me : if I had a psychiatrist, that would be food for his thoughts..  :palm:

A.
 

Offline stafil

  • Regular Contributor
  • *
  • Posts: 205
  • Country: us
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1736 on: May 11, 2020, 05:50:26 pm »
sb42 & Noy, tnx for the suggestion, however I did not need the two additional probes right now and went for the 5072, although your math was impeccable.

Being a noob, I'm struggling with scope operations still, and on that perspective the MSO5K might be an overkill....but, I don't know...when I saw you could "squeeze" more feature from it by just "tweaking" it ( ;) ;) ), it was like a magnet to me : if I had a psychiatrist, that would be food for his thoughts..  :palm:

A.

+1 on the 5074. You essentially just pay for the probes. And at a good price
 

Online Fungus

  • Super Contributor
  • ***
  • Posts: 16655
  • Country: 00
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1737 on: May 11, 2020, 05:53:58 pm »
sb42 & Noy, tnx for the suggestion, however I did not need the two additional probes right now and went for the 5072, although your math was impeccable.

You'll get the two "optional" BNC Terminators to show off. They're very collectible.

« Last Edit: May 11, 2020, 05:58:37 pm by Fungus »
 
The following users thanked this post: electricMN, ytterligare, sb42

Offline jealcuna

  • Contributor
  • Posts: 39
  • Country: ec
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1738 on: May 14, 2020, 04:58:19 pm »
Hi, first of all, thank you very much for all the effort in the forum.

I would like to know if I can use the appEntry_01_01_04_08.bpatch https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2682411/#msg2682411 for my RIGOL MSO7014 appEntry, oviusly I ahve to update from 01_01_02_00_05 to 01_01_04_08 and actually I didnt find the update file yet. But anyway, I have seen a lot of good result in MSO5k so I want to give a shoot for my MSO7k.
 

Offline typoknig

  • Regular Contributor
  • *
  • Posts: 103
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1739 on: May 15, 2020, 03:24:40 am »
Hi, first of all, thank you very much for all the effort in the forum.

I would like to know if I can use the appEntry_01_01_04_08.bpatch https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2682411/#msg2682411 for my RIGOL MSO7014 appEntry, oviusly I ahve to update from 01_01_02_00_05 to 01_01_04_08 and actually I didnt find the update file yet. But anyway, I have seen a lot of good result in MSO5k so I want to give a shoot for my MSO7k.

Patches are matched to a specific binary (a specific appEntry). Unless the appEntry for the MSO5000 is the same as the appEntry for the MSO7000 (spoiler, it isn't), the patch will not work.
 

Offline jealcuna

  • Contributor
  • Posts: 39
  • Country: ec
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1740 on: May 15, 2020, 04:58:56 am »
Hi, first of all, thank you very much for all the effort in the forum.

I would like to know if I can use the appEntry_01_01_04_08.bpatch https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2682411/#msg2682411 for my RIGOL MSO7014 appEntry, oviusly I ahve to update from 01_01_02_00_05 to 01_01_04_08 and actually I didnt find the update file yet. But anyway, I have seen a lot of good result in MSO5k so I want to give a shoot for my MSO7k.

Patches are matched to a specific binary (a specific appEntry). Unless the appEntry for the MSO5000 is the same as the appEntry for the MSO7000 (spoiler, it isn't), the patch will not work.

After reading and reading, I can conclude the patch for MSO7000 is possible but I nobody has reported a successfully oscilloscope patched. :c

Even the update firmware files are not available. For the moment I will take the free bundle promotion from rigol. Thank you very much.
 

Online tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1741 on: May 15, 2020, 08:55:05 am »
Hi, first of all, thank you very much for all the effort in the forum.

I would like to know if I can use the appEntry_01_01_04_08.bpatch https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2682411/#msg2682411 for my RIGOL MSO7014 appEntry, oviusly I ahve to update from 01_01_02_00_05 to 01_01_04_08 and actually I didnt find the update file yet. But anyway, I have seen a lot of good result in MSO5k so I want to give a shoot for my MSO7k.

MSO5000 and MSO7000 have different firmwares!

I can't understand what you are trying to say/accomplish.

v00.01.01.04.08 - is a MSO5000 version

v00.01.02.00.05 - is a MSO7000 version

The hack continues to work on both scopes (on all FW versions)! Although I don't know which ones are public.

 

Offline jealcuna

  • Contributor
  • Posts: 39
  • Country: ec
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1742 on: May 15, 2020, 04:08:25 pm »
Hi, first of all, thank you very much for all the effort in the forum.

I would like to know if I can use the appEntry_01_01_04_08.bpatch https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2682411/#msg2682411 for my RIGOL MSO7014 appEntry, oviusly I ahve to update from 01_01_02_00_05 to 01_01_04_08 and actually I didnt find the update file yet. But anyway, I have seen a lot of good result in MSO5k so I want to give a shoot for my MSO7k.

MSO5000 and MSO7000 have different firmwares!

I can't understand what you are trying to say/accomplish.

v00.01.01.04.08 - is a MSO5000 version

v00.01.02.00.05 - is a MSO7000 version

The hack continues to work on both scopes (on all FW versions)! Although I don't know which ones are public.

Sorry, It was my bad. I was thinking to hack MSO7k by using the guide for v00.01.01.04.08, however, I realize that it is not possible because that is a fw for MSO5k. I know that is possible to hack MSO7k, but I got confuse about how to accomplish that. I already did a complete backup (normal and nand) of my MSO7k. Also, Nobody have reported successfully patch the MSO7k.
 

Offline Sighound36

  • Frequent Contributor
  • **
  • Posts: 549
  • Country: gb
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1743 on: May 15, 2020, 07:30:45 pm »
Do read the thread, you will find it 7000 has been opened up for over a year

https://www.eevblog.com/forum/testgear/new-rigol-ds7000/
Seeking quality measurement equipment at realistic cost with proper service backup. If you pay peanuts you employ monkeys.
 

Offline jealcuna

  • Contributor
  • Posts: 39
  • Country: ec
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1744 on: May 15, 2020, 08:32:37 pm »
Do read the thread, you will find it 7000 has been opened up for over a year

https://www.eevblog.com/forum/testgear/new-rigol-ds7000/

Thank you so much, I didnt find on ds7000 thread mainly because I notice that the hack scene for both models is on this thread. I am checking now. c:
 

Offline ve2mrx

  • Regular Contributor
  • *
  • Posts: 50
  • Country: ca
Secret menu erases calibration?!?
« Reply #1745 on: May 18, 2020, 07:54:24 pm »
Hi everyone!

First, thanks for all the information given in those 70 pages of posts here (and in the other threads about the MSO5k)! :clap:

From all this reading, I have one question: Didn't I read that installing firmware using the "SINGLE" secret boot menu erases factory calibration?!? Doesn't this cause issues in measurements? I'm asking as I keep seeing people downgrading using this menu and there's no mention of the calibration reset, and no mention of having to self-calibrate after...

Finally, I placed my order for a MSO5074. I don't think I need more than 70MHz BW for my hobby use, and with the promo bundle I get the serial decode and AWG (+PWR). And the price difference between 2 and 4 channels is very close to the price of the extra probes. The 4 channels will be useful for SPI decoding, saving the expense of the LA adapter or a separate LA (for now).

Of course, the first thing to do after unboxing is a backup using https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2757356/#msg2757356  :D

Again, thanks everyone!
73s,
Martin
 

Online tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Secret menu erases calibration?!?
« Reply #1746 on: May 18, 2020, 08:11:38 pm »
Hi everyone!

First, thanks for all the information given in those 70 pages of posts here (and in the other threads about the MSO5k)! :clap:

From all this reading, I have one question: Didn't I read that installing firmware using the "SINGLE" secret boot menu erases factory calibration?!? Doesn't this cause issues in measurements? I'm asking as I keep seeing people downgrading using this menu and there's no mention of the calibration reset, and no mention of having to self-calibrate after...

Finally, I placed my order for a MSO5074. I don't think I need more than 70MHz BW for my hobby use, and with the promo bundle I get the serial decode and AWG (+PWR). And the price difference between 2 and 4 channels is very close to the price of the extra probes. The 4 channels will be useful for SPI decoding, saving the expense of the LA adapter or a separate LA (for now).

Of course, the first thing to do after unboxing is a backup using https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2757356/#msg2757356  :D

Again, thanks everyone!
73s,
Martin

As I remember, and I'm too lazy to go back and check, you have 2 options: flash FW and reset settings.

Why makes you think that anyone doing the flashing MUST do the resetting?  :-//

BTW, after NAND and FRAM backup you can erase whatever you want that anything can be recreated.
« Last Edit: May 18, 2020, 08:13:18 pm by tv84 »
 

Offline ve2mrx

  • Regular Contributor
  • *
  • Posts: 50
  • Country: ca
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1747 on: May 18, 2020, 09:28:40 pm »
Hi tv84,

I know there are two options in the "secret menu". I'm only talking about the firmware update one.

From what I understand (from here: https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2250324/#msg2250324), using the firmware update from that menu causes the non-volatile memory (including calibration) to be wiped. I want to understand what is lost in that process.

Thanks,
Martin
 

Online tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1748 on: May 18, 2020, 10:18:31 pm »
Hi tv84,

I know there are two options in the "secret menu". I'm only talking about the firmware update one.

From what I understand (from here: https://www.eevblog.com/forum/testgear/hacking-the-rigol-mso5000-series-oscilloscopes/msg2250324/#msg2250324), using the firmware update from that menu causes the non-volatile memory (including calibration) to be wiped. I want to understand what is lost in that process.

Thanks,
Martin

I think that "DEFT" is only referring to the scope settings and nothing to do with calib. That is good programming practice: before doing a flash you should always reset to default settings.

Plenty of guys have taken the SINGLE road and I've seen no complaints...
 

Offline ve2mrx

  • Regular Contributor
  • *
  • Posts: 50
  • Country: ca
Re: Hacking the Rigol MSO5000 series oscilloscopes
« Reply #1749 on: May 18, 2020, 10:26:42 pm »
Hi tv84,

It all makes sense, else there would have been a flood of complaints or people doing wrong measurements. Now that I think of it, to do real damage you probably need to wipe the FRAM...

So, I guess it's the 'scope's way of doing a "clean install" without losing the user's data  :) Good to know!

Thanks!
Martin
 


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf