Author Topic: Unlocking Siglent SDS1104X-E, step by step  (Read 195579 times)

0 Members and 3 Guests are viewing this topic.

Offline cncjerry

  • Supporter
  • ****
  • Posts: 1283
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #325 on: January 13, 2022, 11:28:36 pm »
By the way, Amazon, in their infinite wisdom, can't send me just another probe, but an entire scope :-BROKE.  So I'll pull the probe out of the box, put a note in it, and return it.  Seems like a shame that they can't then sell it as new.  I was sort of hoping they would say, "don't bother returning the old scope."
 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #326 on: January 14, 2022, 08:30:52 am »
Tau - all the probes have 00 on them.  Center conductor was open.

Another question, is it ok to upgrade the firmware after the mod and if so, which version is used?  I would think it is ok as the codes were generated and input.
Depending on what's already installed it might need the new V2 OS and the latest FW version.
You can find them here:
https://int.siglent.com/download/firmwares/?ProId=12

Don't worry about mods, the codes installed are the same as official ones.
By the way, Amazon, in their infinite wisdom, can't send me just another probe, but an entire scope :-BROKE.  So I'll pull the probe out of the box, put a note in it, and return it.  Seems like a shame that they can't then sell it as new.  I was sort of hoping they would say, "don't bother returning the old scope."
Muppets.  |O
Typical box shifter mentality.  :horse:
What happens if you get another with a dicky probe ?
Unlikely I know but the reason I wouldn't deal with such crowds as proper support is something they have no knowledge of.  ::)
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline BKNY

  • Newbie
  • Posts: 3
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #327 on: January 17, 2022, 08:38:34 pm »
Hi gang, looooonnnnggg time lurker, first post.
GREAT Thread for this O'scope and the tangents on the probes.
Bought the SDS1104X-E not too long ago cause my trusty old analog bench Leader scope died (nothing like the warmth of an old CRT trace at night and a Simpson 260 :bullshit:).
Became scope-less when my daughter hi-jacked my Fluke Field scope for a project in her final semester.
Just wanted to drop in and say thank you. Great threads.
The python script worked perfect , 200mhz and wifi  :-+ :-+


 

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #328 on: January 17, 2022, 09:41:44 pm »
Hi gang, looooonnnnggg time lurker, first post.
GREAT Thread for this O'scope and the tangents on the probes.
Bought the SDS1104X-E not too long ago cause my trusty old analog bench Leader scope died (nothing like the warmth of an old CRT trace at night and a Simpson 260 :bullshit:).
Became scope-less when my daughter hi-jacked my Fluke Field scope for a project in her final semester.
Just wanted to drop in and say thank you. Great threads.
The python script worked perfect , 200mhz and wifi  :-+ :-+
Welcome to the forum.

Much respect for letting the daughter pinch your last working scope to finish her studies.  :-+
However the worry is what you have to do to get it back ?  :scared:

Does she need all the bells and whistles of the X-E or would the cheaper X-U be sufficient ?
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 

Offline BKNY

  • Newbie
  • Posts: 3
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #329 on: January 19, 2022, 07:59:22 pm »
Hi gang, looooonnnnggg time lurker, first post.
GREAT Thread for this O'scope and the tangents on the probes.
Bought the SDS1104X-E not too long ago cause my trusty old analog bench Leader scope died (nothing like the warmth of an old CRT trace at night and a Simpson 260 :bullshit:).
Became scope-less when my daughter hi-jacked my Fluke Field scope for a project in her final semester.
Just wanted to drop in and say thank you. Great threads.
The python script worked perfect , 200mhz and wifi  :-+ :-+
Welcome to the forum.

Much respect for letting the daughter pinch your last working scope to finish her studies.  :-+
However the worry is what you have to do to get it back ?  :scared:

Does she need all the bells and whistles of the X-E or would the cheaper X-U be sufficient ?

Thank you.

The TP-LINK WIFI dongle TL-WN725N just arrived today. While amazon showed the gold version it was the silver that arrived. Stopped clanking the keys on the keyboard (work) and ran down to my lab, it plugged and played and on my wifi no problem. :-+


LOL ---  I don't think she'll need all the Bs&Ws.
She's heading off more into metallurgy and related due to her internship in the particular dept she's in over the last 2 years, and the job they have waiting for her.
She's been loving the work.

I would guess she got the tinkering from me.
She studied for her Tech ticket when I was studying for my Extra ticket, we tested during the same session, both passed. School took over for her, so she didn't study or go for her General yet.
So I could see using it at a hobby level for her maybe.
We'll see for her next Birthday what she wants ( a couple of months before graduating this year)(finally a degree she'll stick with and loves the work. It's her 3rd).
We could spring for a lesser model for a BD of Xmas gift. I need my Fluke field scope back for work.
But with her moving out (again) some time after she goes full time, I'd guess her priorities might change, never mind space and access to my "lab" (basement pile of crap per the wifey).
I don't think I need all the bells and whistles either. After 40+ years in the biz, this scope is smarter than I.
The bode plot would have been sweet back in the day for the loop analysis work.
We use to have $20K of equipment on a cart to do the same thing, with an ink pen plotter and dot matrix printer! (yea I'm old).
And one $6K dual channel HP DSO to share amongst my EEs in my lab, that they played Tetris on after the rep showed them how to bring it up.
Every one had a Leader dual chn 30mhz scope for daily work. DSO was a shared asset.

These China scopes are amazing for the price.

 
The following users thanked this post: krefior

Offline guho

  • Contributor
  • Posts: 10
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #330 on: February 01, 2022, 10:08:10 pm »
I downloaded the custom OS V1 with the special root password, but now I am wondering whether OS V2 could also be made available with this password. OS V2 has Network Time Protocol and Data Logging capabilities.
 

Offline dvdkon

  • Newbie
  • Posts: 1
  • Country: cz
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #331 on: February 02, 2022, 07:23:05 pm »
I downloaded the custom OS V1 with the special root password, but now I am wondering whether OS V2 could also be made available with this password. OS V2 has Network Time Protocol and Data Logging capabilities.

I made a new telnet-enabled rootfs based on the v2 OS from Siglent. You can install it the usual way. Until you set a password, telnet will work without one. You can set a password by running the /etc/homebrew/passwd.sh script, but be careful, resetting the password isn't straightforward.

Download link: https://www104.zippyshare.com/v/jr8ORjtS/file.html

I've also included a diff showing all the changes I've made, so they can be easily ported to newer OS images.
 
The following users thanked this post: duckman

Offline pOM

  • Contributor
  • Posts: 35
  • Country: ca
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #332 on: February 12, 2022, 10:57:42 pm »
SDS1104E-X/SDS1204X-E
Software 6.1.37R8
OS 8.2 (V2)

After much reading and rereading this thread and other related threads, I finally took the leap.  Had to learn what "python" is, how to "run" a script, and then how to enter the codes, but step-by-step it worked.  Followed the instructions in https://www.makermatrix.com/blog/hacking-the-siglent-1104x-e-oscilloscope/, and ran the linked "pastebin" script with an online utility (https://www.programiz.com/python-programming/online-compiler/)

I entered the 200M code via the connected computer UI, and the other three codes using the scope utility, one by one.   Not too bad, and took only a few minutes.  Amazing!

Many thanks all the previous posters that provided the ideas, tools, and incentive. 
 
The following users thanked this post: three_jeeps

Offline tautech

  • Super Contributor
  • ***
  • Posts: 28380
  • Country: nz
  • Taupaki Technologies Ltd. Siglent Distributor NZ.
    • Taupaki Technologies Ltd.
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #333 on: February 17, 2022, 04:42:38 am »
Official options are always in lowercase.  ;)
Avid Rabid Hobbyist
Siglent Youtube channel: https://www.youtube.com/@SiglentVideo/videos
 
The following users thanked this post: pfbz

Offline pfbz

  • Newbie
  • Posts: 2
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #334 on: February 17, 2022, 04:56:24 am »
deleted my previous post where I was having problems unlocking the options as I figured out my error. It was a problem caused by a newer feature in MacOS and me not double-checking things carefully enough.

For those interested...

MacOS Monterey 12.2 has a feature called "live text". It allows you to select, capture, copy and paste text that was in an image. I captured screenshots from the scopes wifi server that listed the SN.  Selected it, copied it, and pasted it. 

It captured almost all the data correctly, but for some reason was transcribing an "F" in the serial number as an "E", and generating the wrong codes because of that. Cut and paste in general tends to introduce fewer errors than transcribing data manually, but not in this case! Sorry I didn't spot it sooner...
« Last Edit: February 17, 2022, 05:01:25 am by pfbz »
 

Offline kargausa

  • Newbie
  • Posts: 1
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #335 on: March 17, 2022, 02:52:47 am »
Hey Friends, I've just got my SDS 1104X-E and it came with 8.1.6.1.25 R2 Firmware version. I'm kind of lost which steps should I follow to upgrade it to 200 MHz. If you can point me out that'd be great. Thanks! Also https://www.makermatrix.com/ is down.
« Last Edit: March 17, 2022, 04:13:44 am by kargausa »
 

Offline Xupicor

  • Contributor
  • Posts: 11
  • Country: pl
  • Nasal Demon
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #336 on: March 17, 2022, 11:24:45 am »
Should your still be in need of instructions, I can point you in the right direction after getting back from work.
I've done it for my own scope and it worked a treat. It's rather straightforward thanks to a handy python script that does all the heavy lifting for you. My thanks to the author, by the way.
Electronics is so fun. If only I understood any of it!
 

Offline BKNY

  • Newbie
  • Posts: 3
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #337 on: March 17, 2022, 12:53:51 pm »
Hey Friends, I've just got my SDS 1104X-E and it came with 8.1.6.1.25 R2 Firmware version. I'm kind of lost which steps should I follow to upgrade it to 200 MHz. If you can point me out that'd be great. Thanks! Also https://www.makermatrix.com/ is down.


Should your still be in need of instructions, I can point you in the right direction after getting back from work.
I've done it for my own scope and it worked a treat. It's rather straightforward thanks to a handy python script that does all the heavy lifting for you. My thanks to the author, by the way.



I clipped notes took from this thread. It all worked for me.
The heavy lifting of making it all happen is of the folks smarter than I of this thread. (thx!)
Again, just my notes taken from the thread.
Worked so well, bought a 2nd scope... great sales tool..
(Sorry to the OG posters of the content, I copied and pasted txt to note pad, but never took notes of the poster, just the content)..

breaking out important links:

https://replit.com/@wgoeo/siglent-keygen

https://www.programiz.com/python-programming/online-compiler/


WIFI module that worked for me..
https://www.amazon.com/gp/product/B008IFXQFU/ref


clipped
-------------
Hi all,

thanks for this excellent work.
Just bought a SDS1104X-E.
Software Version: 8.1.6.1.35R2
For all that wan't to know if it's still possible, to recover your keys in a case of an emergency (lost receipt etc.): yes!

I can confirm, that using this https://replit.com/@wgoeo/siglent-keygen script, which I ran locally on my PC using Python 3.9 interpreter, works like a charm.

Enter in the script header:
- the SCOPE-ID without dashes, spaces etc (just numbers and lowercase letters), which you can obtain via the SCPI web interface using the command > SCOPEID? (without the leading >)
- The SN, which you can see at the web interface of the scope at the start page (connect your scope via LAN or WLAN).

The 200M option needs to be entered via the SCPI web interfaces using the command > MCBD XXXXYYYYYY (without the leading > and XXXXYYYYYY being the output of the above python script in the line starting with "200M")
The other options (AWG; WIFI, MSO) need to entered via the UI of the scope. Printing them out like this AAAA BBB CCCC DDDD make life a lot easier, since you need to enter them in blocks of 4.

Using this TP-Link stick will result in a working Wifi:
https://www.tp-link.com/en/home-networking/adapter/tl-wn725n/

---------------



clipped
-------------

In the 200M line the script will return a key of 16 characters.  Copy them.
Back in the web browser on the web page for the scope, in the SCPI command enter:MCBD (key)
Don't include the ()s, just the 16 characters like this:  MCBD 0123456789ABCDEF

MCBD YS97TM3YVEUFICEC

The 200M option needs to be entered via the SCPI web interfaces using the command > MCBD XXXXYYYYYY (without the leading > and XXXXYYYYYY being the output of the above python script in the line starting with "200M")
The other options (AWG; WIFI, MSO) need to entered via the UI of the scope. Printing them out like this AAAA BBB CCCC DDDD make life a lot easier, since you need to enter them in blocks of 4.


8 ) Enter 16 character Scope ID (remove the dashes inbetween!) and the 14 character serial number in the corresponding placeholders of the py-code file.

9) Run the Python code, either on your PC if you have PyCharm or Visual Studio or find an online Python engine where you can paste the patched py code and run it. Most simple is to just run it off the website provided by wgeoe. There you can also paste your ID/SN in.

10) Pick the for the SDS1000X-E relevant keys from the result (100M, 200M, AWG, WIFI, MSO).

11) Go back to the SPCI terminal and install the bandwidth key with MCBD <key> (e.g. MCBD 0123456789ABCDEF). If the key was taken you will see with MCBD?. Then the same key you just entered appears in the result window. Also you can see instantly that the scope has now changed model number. (No scope restart is needed, result is immediate. You even see the change in noise when in the 0.5mV range with nothing connected).

12) Now install the SW options. On the SPCI use LCISL <option> <key> (Option AWG, WIFI, MSO), (e.g. LCISL WIFI 0123456789ABCDE). I used the scope's function to enter the key under Utilities, Options, on one of the pages select one of the three options and press install button to enter the key, scope will answer "License key installed" (make sure the key is correct, I fell victim to my own handwriting and almost gave up until I noticed that I mistook Z for a 2  |O ).

13) Although changes are imminent, for sanity reboot the scope and do a calibration.

14) Congratulations you are done. Don't forget to thank wgoeo and tinhead

-----------



« Last Edit: March 17, 2022, 12:56:09 pm by BKNY »
 
The following users thanked this post: mwb1100, nikitasius, balnazzar, Jakerton, TXJD

Offline Mario87

  • Regular Contributor
  • *
  • Posts: 247
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #338 on: March 18, 2022, 11:47:20 am »
Hi all, my Siglent 1104X-E has been unlocked to a 1204X-E with all options enabled (AWG, USB WIFI & MSO). Currently running 6.1.35R2 and I suspect OS V1.

I can see Siglent has released FW 6.1.37R8 and OS V2 now. Can I upgrade to these without losing the unlocks? Or if I do loose them, is it possible to get them back with the simple python script as before? Anyone tried this?
 
The following users thanked this post: patman27

Offline Xupicor

  • Contributor
  • Posts: 11
  • Country: pl
  • Nasal Demon
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #339 on: March 18, 2022, 11:59:42 am »
I unlocked it in OS V1, updated, OS included (to V2) and everything is hunky dory. It works just fine.
Electronics is so fun. If only I understood any of it!
 
The following users thanked this post: Mario87

Offline maglin78

  • Newbie
  • Posts: 4
  • Country: us
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #340 on: March 23, 2022, 05:59:45 pm »
Thank you to those involved in the development of this unlock.  I received my scope with FW: 6.1.37R2 running on OSv1.  I hooked it up to my network and went to the webpage and SCPI to get my SCOPEID and the launch screen for my SN.  I input those two things into the python script that is provided in this thread and ran it locally to get my codes.   Then entered all of them in the SCPI screen to change to 200mhz and enable the three options.  Below are the exact things I put into the web interface with my specific codes.  I also made a file with all of these including going back to 100mhz if for some reason I need to do that.

Code: [Select]
MCBD NP2MQ3463XTPDPWG
LCISL AWG,7IPMGKP38ADU236K
LCISL WIFI,7ZMAMJGX62KP78FP
LCISL MSO,5XJHUPM33NB84IX3

I couldn't get the wifi to work on this OS and FW combo that it came with.  I first updated the OS to v2 then the FW to 6.1.37R8 and did the calibration after which the wifi started to work.  Before when I tried to move to WLAN it would just beep and not change even though it saw the wifi dongle. 
« Last Edit: March 23, 2022, 06:02:46 pm by maglin78 »
Maglin
-Newb
 

Offline nubinstanley

  • Regular Contributor
  • *
  • Posts: 79
  • Country: in
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #341 on: April 11, 2022, 04:27:48 pm »
I see that there is an option to return to 100Mhz if needed. Similarly, is it also possible to disable the other options (WiFI, AWG, MSO) ? Basically, a way to do a "factory reset" in case I want to claim warrant or something ?
 

Offline tv84

  • Super Contributor
  • ***
  • Posts: 3221
  • Country: pt
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #342 on: April 11, 2022, 04:34:26 pm »
AFAIR, there is a SCPI command to wipe the licenses. I think it is in the forum, somewhere.
 
The following users thanked this post: nubinstanley

Offline nubinstanley

  • Regular Contributor
  • *
  • Posts: 79
  • Country: in
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #343 on: April 11, 2022, 04:45:36 pm »
BTW, the software version on my scope is 6.1.37R8 and "Uboot-OS Version" is 8.3

3 ? On the Siglent site, I see that the latest OS version available is 2??? ???
 

Offline nubinstanley

  • Regular Contributor
  • *
  • Posts: 79
  • Country: in
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #344 on: April 12, 2022, 03:34:42 am »
AFAIR, there is a SCPI command to wipe the licenses. I think it is in the forum, somewhere.

After a lot of searching, I found 2 probable ways of doing this :

1) https://www.eevblog.com/forum/testgear/siglent-ads-firmware-file-format/msg1870769/#msg1870769

Quote
To revert the scope back to the previous bandwidth license, and to remove the optional licenses, you execute the following script after logging in via a telnet session as root:

mount -o remount,rw /usr/bin/siglent/firmdata0
rm /usr/bin/siglent/firmdata0/options*
cat VVVVVVVVVVVVVVVV > /usr/bin/siglent/firmdata0/bandwidth.txt
(control-d)(control-d)
sync
reboot

2) https://www.eevblog.com/forum/testgear/siglent-ssa3000x-spectrum-analyzers/msg3085468/#msg3085468

Quote
Interesting  :-\

Yeah, the name hack is nothing

- change in NSP_trends_config_info
- I think you are correct it simply modifies some internal tag but nothing in the base software, as there are other snags which revert to the SSA

The serial number is also a problem

- easy way is to use the SCPI :SRLN <serial_num> command.
- This works , but it will wipe your license settings.


Not sure if there is a proper license number 'fix' which does not screw with the system??
 - not a fan of doing temp paches which are prone to failure

These two things are certainly challenging - short of patching hex files (not recommended) would be great to have a nice solution that does not get wiped with FW updates.


Option 1 would require me to find out a way to get root access and Option 2 is not exactly in the context of the SDS1104X-E. Is there something that I missed?  :)
 
The following users thanked this post: bastl_r

Offline Paul_GD

  • Newbie
  • Posts: 6
  • Country: de
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #345 on: July 11, 2022, 11:03:58 am »
Just a small tip as to how to get root access the easiest on the SDS1104X-E

This works on the latest Uboot 8.3 and 6.1.37R9 firmware

Simply put the two scripts I attached on the root of your USB stick, the scope will automatically open up a root telnet on port 9999 while booting.
When in telnet, you can use the remount.sh script to change the USB from r/o to r/w.

Don't forget to remove the file after playing around, we don't want exposed root shells on the network!

But to cover myself, I of course take no responsibility for any damage that may occur to the user or the scope by using my script.

I hope this can help some people who didn't have success flashing a custom Uboot ^^
 
The following users thanked this post: toomuchesr, pope, jdobry, Ziemnianin

Offline pope

  • Frequent Contributor
  • **
  • Posts: 292
  • Country: pl
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #346 on: July 11, 2022, 11:08:39 am »
Just a small tip as to how to get root access the easiest on the SDS1104X-E

This works on the latest Uboot 8.3 and 6.1.37R9 firmware

Simply put the two scripts I attached on the root of your USB stick, the scope will automatically open up a root telnet on port 9999 while booting.
When in telnet, you can use the remount.sh script to change the USB from r/o to r/w.

Don't forget to remove the file after playing around, we don't want exposed root shells on the network!

But to cover myself, I of course take no responsibility for any damage that may occur to the user or the scope by using my script.

I hope this can help some people who didn't have success flashing a custom Uboot ^^

When did you buy your scope? The Uboot 8.3 isn't available online (only 8.2 is) but I think another member here mentioned the 8.3

I wonder what are the differences between 8.2 and 8.3 and why they don't release it...
 

Offline Paul_GD

  • Newbie
  • Posts: 6
  • Country: de
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #347 on: July 11, 2022, 11:26:19 am »
It was bought in June 2022, Hardware Version 09-06.

Regardless of that, the script I posted should work on all versions of the scope though ^^
 
The following users thanked this post: toomuchesr, pope

Offline Calambres

  • Frequent Contributor
  • **
  • Posts: 349
  • Country: es
    • Piso-Tones
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #348 on: July 11, 2022, 04:12:49 pm »
The Uboot 8.3 isn't available online (only 8.2 is) but I think another member here mentioned the 8.3

I wonder what are the differences between 8.2 and 8.3 and why they don't release it...

Yes, I mentioned 8.3 (HW version 01-05):



Bought it last june the 21st. I have no idea about differences between 8.2 and 8.3  ::)

Now it's running 6.1.37R9 firmware.
« Last Edit: July 11, 2022, 04:20:36 pm by Calambres »
 
The following users thanked this post: pope

Offline tony359

  • Frequent Contributor
  • **
  • Posts: 267
  • Country: gb
Re: Unlocking Siglent SDS1104X-E, step by step
« Reply #349 on: August 05, 2022, 05:44:32 am »
Hello all

I see there’s an R9 version now available and OS 8.3. Am I safe to assume that it’s ok to upgrade my hacked 1104 without losing the extra features?

Thanks!
 
The following users thanked this post: patman27


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf