Author Topic: Unlocking Siglent SDS1104X-E, step by step  (Read 195316 times)

0 Members and 2 Guests are viewing this topic.

Offline Jarrod

  • Contributor
  • Posts: 12
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #300 on: June 23, 2021, 04:52:51 am »
The 200M option needs to be entered via the SCPI web interfaces using the command > MCBD XXXXYYYYYY (without the leading > and XXXXYYYYYY being the output of the above python script in the line starting with "200M")
The other options (AWG; WIFI, MSO) need to entered via the UI of the scope. Printing them out like this AAAA BBB CCCC DDDD make life a lot easier, since you need to enter them in blocks of 4.
It's dirt cheap at .e.g Amazon.

Just got my 1104x-e today.  It is also running firmware 6.1.35R2.  This (and the previous python script posted earlier) worked for me, producing keys that unlocked the WiFi, MSO, AWG features.

I had problems with the bandwidth key because originally I did not remove the dash characters from my SCOPEID? output before putting it in the python script.  You have to do that.  Then and only then will the hash function also produce the correct keys for the bandwidth settings.  I actually think it produces the correct keys for the add-on features without SCOPEID at all.

I put an updated-for-2021 step-by-step guide in this blog post.
« Last Edit: June 24, 2021, 11:25:08 pm by Jarrod »
 
The following users thanked this post: core, C.J.S.

Offline oldcqr

  • Newbie
  • Posts: 4
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #301 on: July 12, 2021, 06:29:01 pm »
To everyone that said thank you, you are welcome!

Just an update [tl;dr  - Now up on latest firmware with all options enabled]

My scope came with 8.1.6.1.33, and a few pages ago (almost 2 years now) I was successful in the update from 100m to 200m.  At the time I did not apply any of the other codes. 

A few days ago I found the wireless adapter I was pretty sure I needed (https://amzn.to/2TU4hLB).  I got it and sure enough, it worked in Demo mode.  Perfect.  I got the script back out, successfully generated the 3 option keys (using my Serial number, not scope ID).  Installed via the UI.  All 3 activated without issue.  WOO!

I then went ahead and downloaded the latest available firmware from Siglent (the 6.1.35R2 others have talked about), and installed that into the scope.  Again no problem and all the options remained activated (along with 200m).

The only weirdness was that the Wireless adapter did not get found after the first reboot.  I had to remove the USB adapter, reboot a second time, and then install it.  Wireless came back up.  I was sweating just a little - but it didn't make sense it worked on the older version and not the new.

As per the release notes, you should perform a self calibrate if you came from 6.1.33 or earlier.
 
The following users thanked this post: Jarrod

Offline cdc3oo

  • Newbie
  • Posts: 7
  • Country: fr
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #302 on: September 12, 2021, 02:10:22 pm »
Hi 1104X-E users !

I just discovered FW 6.1.37R2 has been issued few weeks ago. This update requires base OS V2 install (I assume it is for new NTP client functionality but I may be wrong).

Anyone had a try with it ? If yes, is there any nasty side effect ?
awful newbie
 

Offline blurpy

  • Regular Contributor
  • *
  • Posts: 232
  • Country: no
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #303 on: September 12, 2021, 02:21:04 pm »
Hi 1104X-E users !

I just discovered FW 6.1.37R2 has been issued few weeks ago. This update requires base OS V2 install (I assume it is for new NTP client functionality but I may be wrong).

Anyone had a try with it ? If yes, is there any nasty side effect ?

I think the OSv2 update is voluntary. The new firmware breaks WiFi though, if you use that.
See more in the regular thread: https://www.eevblog.com/forum/testgear/siglent-sds1204x-e-released-for-domestic-markets-in-china/msg3666196/#msg3666196

Edit: the announcement: https://www.eevblog.com/forum/testgear/siglent-sds1204x-e-released-for-domestic-markets-in-china/msg3643876/#msg3643876
« Last Edit: September 12, 2021, 02:23:46 pm by blurpy »
 
The following users thanked this post: cdc3oo

Offline simbea

  • Newbie
  • Posts: 1
  • Country: dk
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #304 on: September 24, 2021, 02:30:39 pm »
Hi,
i received my scope today. It came with Version 6.1.35R2. I downgraded it with the firmware SDS1004X_E_6.1.26.ADS. Strangely the System Information now shows firmware version " 8.1.6.1.26 " and not "6.1.26 " !!!

When I log into the scope via browser, open the scpi window and enter " SCOPEID " into the commend line the response is " Command send success " but no Scope-ID is shown.

What am I doing wrong?

How can I obtain the scope-ID??

Thanx for help
simbea
 

Offline tubularnut

  • Regular Contributor
  • *
  • Posts: 225
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #305 on: September 24, 2021, 04:15:25 pm »
Hi,
i received my scope today. It came with Version 6.1.35R2. I downgraded it with the firmware SDS1004X_E_6.1.26.ADS. Strangely the System Information now shows firmware version " 8.1.6.1.26 " and not "6.1.26 " !!!

When I log into the scope via browser, open the scpi window and enter " SCOPEID " into the commend line the response is " Command send success " but no Scope-ID is shown.

What am I doing wrong?

How can I obtain the scope-ID??

Thanx for help
simbea

Try SCOPEID? with a question mark.
 

Offline C.J.S.

  • Contributor
  • Posts: 47
  • Country: nl
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #306 on: October 07, 2021, 11:37:59 am »
I put an updated-for-2021 step-by-step guide in this blog post.
Reading this blog post is highly recommended for users that want to upgrade their SDS1104X-E to a SDS1204X-E. It will save you a lot of time. No firmware downgrade needed, just run a python script to generate the unlock codes for increasing bandwidth or to enable software options.
 
The following users thanked this post: 4cx10000, DBMandrake, TXJD

Offline DBMandrake

  • Contributor
  • Posts: 21
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #307 on: October 28, 2021, 02:17:13 pm »
The 200M option needs to be entered via the SCPI web interfaces using the command > MCBD XXXXYYYYYY (without the leading > and XXXXYYYYYY being the output of the above python script in the line starting with "200M")
The other options (AWG; WIFI, MSO) need to entered via the UI of the scope. Printing them out like this AAAA BBB CCCC DDDD make life a lot easier, since you need to enter them in blocks of 4.
It's dirt cheap at .e.g Amazon.

Just got my 1104x-e today.  It is also running firmware 6.1.35R2.  This (and the previous python script posted earlier) worked for me, producing keys that unlocked the WiFi, MSO, AWG features.

I had problems with the bandwidth key because originally I did not remove the dash characters from my SCOPEID? output before putting it in the python script.  You have to do that.  Then and only then will the hash function also produce the correct keys for the bandwidth settings.  I actually think it produces the correct keys for the add-on features without SCOPEID at all.

I put an updated-for-2021 step-by-step guide in this blog post.
Great guide, so much easier to unlock using that Python script than the memory dump method I used...

One suggestion though - in your blog you're saying to enter the AWG/WiFI/MSO codes via the onscreen keyboard and UI - this is very tedious and error prone, it's also possible to enter these codes via SCPI, for example:

Code: [Select]
LCISL AWG,W543W3ISPY9VBUVM
LCISL WIFI,23INF6KJFIKWMTNZ
LCISL MSO,AS425ISDE39RDHM3

That way it's a simple matter of copying and pasting the codes, so quick and a lot less error prone...
« Last Edit: October 28, 2021, 02:19:54 pm by DBMandrake »
 
The following users thanked this post: mrclunk, mwb1100, core

Offline guho

  • Contributor
  • Posts: 10
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #308 on: December 13, 2021, 09:43:03 am »
Does new firmware V6.1.37R8 break any unlocked features or tplink wifi? Thanks.
 

Offline C.J.S.

  • Contributor
  • Posts: 47
  • Country: nl
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #309 on: December 13, 2021, 11:35:35 am »
Does new firmware V6.1.37R8 break any unlocked features or tplink wifi? Thanks.

I updated firmware to V6.1.37R8 and can tell you that it does NOT break unlocked features or tplink wifi. But you do need to re-enter SSID (wifi access point) and PSK (wifi password) in menu Utility => I/O => WiFi Set to get wifi working again. Also I do experience a wifi connection issue (see this message for more info), but that was also the case before the FW update.
« Last Edit: December 13, 2021, 11:44:12 am by C.J.S. »
 

Offline DBMandrake

  • Contributor
  • Posts: 21
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #310 on: December 13, 2021, 12:26:28 pm »
Does new firmware V6.1.37R8 break any unlocked features or tplink wifi? Thanks.
Even if it did you can always roll back to the previous version. Siglent don't seem to impose any restrictions on installing older versions over newer versions. At worst you'll just need to run the calibration again, which you should after any firmware version change anyway.

I'll probably update mine tonight, because why not.  ;)
 

Offline core

  • Regular Contributor
  • *
  • Posts: 134
  • Country: ro
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #311 on: December 14, 2021, 06:15:22 pm »
My SDS1104X-E arrived yesterday. Firmware 6.1.35R2, hw version 01-05.

I had problems with the python script. I had the following error messages :
"Traceback (most recent call last):
  File "keygen.py", line 45, in <module>
    print('{:5} {}'.format(opt, gen(SCOPEID)))
  File "keygen.py", line 31, in gen
    m = b % 0x24
TypeError: not all arguments converted during string formatting"

Because I'm not in software, I was locked in this step. I've seen that my linux distribution (Debian 10.11) had python v. 2.7.16.
So I've tried a recent live linux distribution, the python version was 3.
This solved the problem, and the script was running just fine. I didn't found this information here, so maybe this will help someone.

I've used the step-by-step guide by Jarrod, but for options AWG, WIFI, MSO I've used the SCPI commands suggested by DBMandrake (LCISL AWG,xxxxx).

Now my oscilloscope is upgraded to SDS1204X-E, and all three options are active permanent.

I've ordered the TP-LINK TL-WN725N, N150. I hope it will work.

For the moment I will check the information regarding FW 6.1.37R2, before to update.

Thank you all for sharing the information !
« Last Edit: December 18, 2021, 03:08:27 pm by core »
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28368
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #312 on: December 14, 2021, 08:19:09 pm »

Now my oscilloscope is upgraded to SDS1204X-E, and all three options are active permanent.

I've ordered the TP-LINK TL-WN725N, N150. I hope it will work.

For the moment I will check the information regarding FW 6.1.37R2, before to update.

Thank you all for sharing the information !
That's an old version now and V6.1.37R8 and with a V2 OS update is latest.
You can find them all here:
https://int.siglent.com/download/firmwares/?ProId=12
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline core

  • Regular Contributor
  • *
  • Posts: 134
  • Country: ro
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #313 on: December 15, 2021, 08:00:39 pm »

That's an old version now and V6.1.37R8 and with a V2 OS update is latest.
You can find them all here:
https://int.siglent.com/download/firmwares/?ProId=12
[/quote]

Thanks for this tip. I have the oscilloscope since few days. I'm still searching for information on this topic regarding the implication of this major upgrade (v2 OS), if the activated options (BW and AWG/WiFI/MSO) will be affected. And if there will be problems, if there is a way to downgrade to V1 OS and 6.1.35R2 firmware.

In the mean time I have installed TP-LINK TL-WN725N, N150, v3 (golden version) and the link is stable with the present configuration - 6.1.35R2 firmware. The driver used in linux it seems to be r8188eu, Realtek.
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28368
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #314 on: December 15, 2021, 08:25:23 pm »
That's an old version now and V6.1.37R8 and with a V2 OS update is latest.
You can find them all here:
https://int.siglent.com/download/firmwares/?ProId=12
Thanks for this tip. I have the oscilloscope since few days. I'm still searching for information on this topic regarding the implication of this major upgrade (v2 OS), if the activated options (BW and AWG/WiFI/MSO) will be affected. And if there will be problems, if there is a way to downgrade to V1 OS and 6.1.35R2 firmware.

In the mean time I have installed TP-LINK TL-WN725N, N150, v3 (golden version) and the link is stable with the present configuration - 6.1.35R2 firmware.
Never heard of valid options being compromised by updates in Siglents.
Upgrade with confidence is my advice otherwise there are valuable improvements you are missing out on.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline core

  • Regular Contributor
  • *
  • Posts: 134
  • Country: ro
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #315 on: December 16, 2021, 03:43:53 pm »
That's an old version now and V6.1.37R8 and with a V2 OS update is latest.
You can find them all here:
https://int.siglent.com/download/firmwares/?ProId=12
Thanks for this tip. I have the oscilloscope since few days. I'm still searching for information on this topic regarding the implication of this major upgrade (v2 OS), if the activated options (BW and AWG/WiFI/MSO) will be affected. And if there will be problems, if there is a way to downgrade to V1 OS and 6.1.35R2 firmware.

In the mean time I have installed TP-LINK TL-WN725N, N150, v3 (golden version) and the link is stable with the present configuration - 6.1.35R2 firmware.
Never heard of valid options being compromised by updates in Siglents.
Upgrade with confidence is my advice otherwise there are valuable improvements you are missing out on.

Thank you tautech for advice.
I have updated the OS to v2 (Uboot-OS version 8.2), and firmware  to v6.1.37R8. The FPGA version is now 2021-11-08 (from 2019-11-15 in the previous firmware 35R2).
All the options are still active.
Wifi is still working with TP-LINK TL-WN725N, N150, v3. But the link is much slower than LAN. No problem for me, I will use LAN. Wifi for just in case.

« Last Edit: December 17, 2021, 02:17:41 pm by core »
 

Offline cds333

  • Contributor
  • Posts: 24
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #316 on: December 17, 2021, 09:17:14 am »
@core Are you still able to telnet in as root, after upgrading the OS to v2?
 

Offline core

  • Regular Contributor
  • *
  • Posts: 134
  • Country: ro
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #317 on: December 17, 2021, 02:26:52 pm »
@core Are you still able to telnet in as root, after upgrading the OS to v2?

I didn't used telnet in order to activate options. Only the python script.
In this stage the following ports are opened :
PORT     STATE SERVICE
80/tcp   open  http
111/tcp  open  rpcbind
5900/tcp open  vnc


I can test the telnet, but I can't find the telnet.ADS file in forum. Send me the link to file and I will test.
 

Offline cds333

  • Contributor
  • Posts: 24
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #318 on: December 17, 2021, 10:25:44 pm »
@core I had assumed you used the custom OS file, linked to earlier in this thread, that sets the telnet password to a known string, that then allows you access on port 23.

Apologies if that was not the method you used, and disregard my question.

However if anyone else knows the answer, that would be great. I was about to upgrade, but I would assume since the telnet password is included in the OS file, which is then presumably overwritten by the OSv2 upgrade, that we would lose root access on port 23. (And we dont have access via SCPI "shellcmd telnetd" anymore either if we upgraded the firmware file I believe)
« Last Edit: December 17, 2021, 10:33:11 pm by cds333 »
 

Offline core

  • Regular Contributor
  • *
  • Posts: 134
  • Country: ro
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #319 on: December 18, 2021, 03:01:23 pm »
@core I had assumed you used the custom OS file, linked to earlier in this thread, that sets the telnet password to a known string, that then allows you access on port 23.

I see. I don't need access to port 23 for what I need from this oscilloscope.

for nmap -sS only those 3 ports are opened

So I'm pretty sure that if you have a custom OS V1, you will need a custom V2.
 

Offline cncjerry

  • Supporter
  • ****
  • Posts: 1282
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #320 on: January 13, 2022, 06:07:13 am »
I ran the script on a new SDS1104x-e tonight.  I don't feel too guilty as one of the 4 probes arrived NF.  The software version is 6.1.35R2, OS 8.1 FPGA 2019-11-15.  I'll have to check if this is the latest.   My settings report SDS1204X-E.

Questions:  1) Has anyone plugged Leo's pulser into it before/after the change to 200M?
                  2) Does the Siglent arb SDG1032x work with the Bode plot and can it be bumped up to the next (or higher) version as well?  I think the answer
                      to working is yes, and I thought I saw a way to open it up.

Thanks

Jerry
« Last Edit: January 13, 2022, 06:10:38 am by cncjerry »
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28368
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #321 on: January 13, 2022, 06:24:33 am »
I ran the script on a new SDS1104x-e tonight.  I don't feel too guilty as one of the 4 probes arrived NF.  The software version is 6.1.35R2, OS 8.1 FPGA 2019-11-15.  I'll have to check if this is the latest.   My settings report SDS1204X-E.

Questions:  1) Has anyone plugged Leo's pulser into it before/after the change to 200M?
                  2) Does the Siglent arb SDG1032x work with the Bode plot and can it be bumped up to the next (or higher) version as well?  I think the answer
                      to working is yes, and I thought I saw a way to open it up.

Thanks

Jerry
1. Can do on a SDS1104X-E if you're interested.
2. All Siglent AWG's interface seamlessly with any Siglent DSO capable of Bode plot.
USB is the simplest but they can interface via LAN also.

SDG1000X models have a max of 60 MHz otherwise you need go to SDG2000X models to get to the max Bode plot frequency of 120 MHz.
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline cncjerry

  • Supporter
  • ****
  • Posts: 1282
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #322 on: January 13, 2022, 07:57:16 am »
Mr. Tau,

I have Leo's pulser, I was just wondering if there was a comparison someplace that I could benchmark against.

If I want to go faster than the 1062, I have all kinds of HP generators and will have to figure out how the bode works and controls them.  I saw in another thread that someone figured out how to cycle through a PC to then, I assume, use GPIB to interface to an HP generator.  Before seeing that I was thinking i would hack the USB output as I've done a lot of that using STM32F7 boards. 

This isnt the thread to go on about it, but I really love the display on this scope.  It reminds me of the Agilents a few years ago.  My 4th probe arrived bad but otherwise, all seems fine.

Jerry

ps:  I grabbed my pulser that I've measured at 28ps on my 11801c and the mod'ed 1104 displays 1.67ns.

« Last Edit: January 13, 2022, 08:18:10 am by cncjerry »
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28368
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #323 on: January 13, 2022, 08:27:19 am »
Mr. Tau,

I have Leo's pulser, I was just wondering if there was a comparison someplace that I could benchmark against.
I've got one too.  :)
Quote
I grabbed my pulser that I've measured at 28ps on my 11801c and the mod'ed 1104 displays 1.67ns.
Stock standard SDS1104X-E SN#0014
Leo's pulser using 50 Ohm feedthrough.



Claim warranty on that dud probe !
We test every one and recently they've very good so it's probably nearly a year since we replaced one.
Does yours have a oo marking near the 1x/10x switch ? These are the more recent versions of PP510.
« Last Edit: January 13, 2022, 08:47:37 am by tautech »
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline cncjerry

  • Supporter
  • ****
  • Posts: 1282
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #324 on: January 13, 2022, 05:03:26 pm »
Tau - all the probes have 00 on them.  Center conductor was open.

Another question, is it ok to upgrade the firmware after the mod and if so, which version is used?  I would think it is ok as the codes were generated and input.
 


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf