Author Topic: Hacking the Rigol DHO800/900 Scope  (Read 1625885 times)

0 Members and 22 Guests are viewing this topic.

Online csuhi17

  • Frequent Contributor
  • **
  • Posts: 264
  • Country: hu
Re: Hacking the Rigol DHO800/900 Scope
« Reply #700 on: December 22, 2023, 12:09:27 pm »
In this youtube video, it use a shargeek stormpower bank, on this display we can see the DHO use 15V between 2.150 - 2.650 A, I think it is an interesting information for those who want to power the fan through the usb+c (there is not so much power available and it’s not 12V!).


It also works on 12V...
Fnirsi oscilloscope = waste&regret
 

Offline Proxy64

  • Contributor
  • Posts: 35
  • Country: th
Re: Hacking the Rigol DHO800/900 Scope
« Reply #701 on: December 22, 2023, 12:32:08 pm »
It also works on 12V...
But not with the Liteon adaptator include with the scope, not enough power 12V/3A.

Humm, the FNB58 I am thinking to buy one, it’s very useful  :D
 
The following users thanked this post: csuhi17

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #702 on: December 22, 2023, 05:22:40 pm »
In this youtube video, it use a shargeek stormpower bank, on this display we can see the DHO use 15V between 2.150 - 2.650 A, I think it is an interesting information for those who want to power the fan through the usb+c (there is not so much power available and it’s not 12V!).
(Attachment Link)

https://youtu.be/TXL916et9_Y?si=ufldtgFa_a2auhS4
The psu is good for 45w @15vdc.
Adding a 12v fan, or a 5v fan with 5v via linear regulator, is not gonna max out the Liteon when powering the DHO.
Noctua fans will be around 0.4w.
12v fan, just inline a 1/2 watt to accomodate psu going to 15vdc, along with a "robust" pot to slow the fan down some.
5v fan with reg, then just use a pot on fan to slow it some.
 

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #703 on: December 22, 2023, 05:26:46 pm »
Unlike most people, I found no offensive odor at all when powering on my DHO804. 

And unlike most people, I've not found the fan offensive.  Would love it silent (no fan) but it's not as bad as I thought based on what other people said.

I also completed the hack, largely using this video...


But I did it using an Apple Silicon M1 MacBook Pro.

Sadly, batch files don't work on the vastly superior computing platform we know as the Mac.  :) You therefore must install Parallels Desktop Trial (Windows on Arm), but there are yet more hoops to jump through. 

You can't download the Hack ZIP archive and leave it in the normal location or Windows (in Parallels) will complain that UNC paths are not supported.  Blasted all!  The workaround is to move the decompressed ZIP folder into your /Program Files (within Parallels Desktop).  But then it still won't work because you must edit Properties and change permissions so contents of that folder can be edited/added!!  Then you need to run the *.bat file as Administrator via right-click on the *.bat. 

Of course, your scope must be connected to your local network (I used an Ethernet cable), and you need to edit the *.bat file as explained in the video, which I did, of course, prior to what I just told you.  In the end it worked, but there needs to be a Mac version that is not a *.bat file but rather an *.sh file which will run in the MacOS Terminal.  That would eliminate the use of Parallels Desktop entirely, which is a huge headache.

Anyway, my DHO804 is not 100MHz with 50M memory, and no silly DHO900-series non-functional menus to mess with my mind.  It's the ideal setup.
I watched that vid a few times, looked over the directions in it. Now it seems all you need is to gen a vendor.bin file using the posted rigol_bin tool. Just making the bin file a 914 opens up the 800's the same way the vid shows. More BW and 50M depth.
 

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #704 on: December 22, 2023, 05:29:12 pm »
Anyone see the "storage error" message when you connect keyboard and get to Android vua WIN+N key?
An internal SD card is not formatted? What's that SD card for?
I let android do formatting for "internal use". Is this SD card where you would normall save screen pics?
 

Online Fungus

  • Super Contributor
  • ***
  • Posts: 16911
  • Country: 00
Re: Hacking the Rigol DHO800/900 Scope
« Reply #705 on: December 22, 2023, 05:41:48 pm »
Anyone see the "storage error" message when you connect keyboard and get to Android vua WIN+N key?

Yes, EVERYBODY has that.

Just ignore it.

 
The following users thanked this post: AceyTech

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #706 on: December 22, 2023, 05:46:49 pm »
Anyone see the "storage error" message when you connect keyboard and get to Android vua WIN+N key?

Yes, EVERYBODY has that.

Just ignore it.
I did the format option, now no error.
But what SD card storage was it looking at?
 

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #707 on: December 22, 2023, 08:20:38 pm »
I've received my DHO804 with 00.01.02 firmware from the factory.
I converted it to DHO914 via vendor.bin and then tried to activate 250Mhz bandwidth via license and it works without any offsets.
SelfCal was also successful

UPD: Also tried to change model to 924 in vendor.bin, no offset as well
Did you push in a SCPI command for the BW expansion? If so, which command? And doe sthe added option show up in the UTIL OPTIONS area?
 
The following users thanked this post: Serg65536

Online ebastler

  • Super Contributor
  • ***
  • Posts: 6756
  • Country: de
Re: Hacking the Rigol DHO800/900 Scope
« Reply #708 on: December 22, 2023, 08:43:51 pm »
I did the format option, now no error.
But what SD card storage was it looking at?

It's the SD card which stores the firmware, FPGA configuration etc. There is no flash chip in the scope, just this SD card. I would be careful with the formatting.

You are spending a lot of time exploring the scope, and also writing here. May I suggest that you carve out some time for reading the earlier posts in this thread, watching Dave's teardown video etc.? It feels like this thread has come full circle now; most of what gets reported or asked has been discussed here before.
 
The following users thanked this post: AceyTech

Offline Randy222

  • Frequent Contributor
  • **
  • Posts: 643
  • Country: ca
Re: Hacking the Rigol DHO800/900 Scope
« Reply #709 on: December 22, 2023, 09:27:02 pm »
I did the format option, now no error.
But what SD card storage was it looking at?

It's the SD card which stores the firmware, FPGA configuration etc. There is no flash chip in the scope, just this SD card. I would be careful with the formatting.

You are spending a lot of time exploring the scope, and also writing here. May I suggest that you carve out some time for reading the earlier posts in this thread, watching Dave's teardown video etc.? It feels like this thread has come full circle now; most of what gets reported or asked has been discussed here before.
Maybe it didn't actually format the SD, maybe android just marked for a type of use, options were "for moving files", or, "for internal use". I did the latter. Whatever it did, no changes to scope operation and error is gone. And yep, been moving around in the filesyetem as root via adb shell. Some interesting stuff inside. lol.

At least FFT flatop was "fixed" using the exe tool from the hacking 1000 thread.

I read all the posts up until now. The teardown thread though is a bit longer, not sure I read all posts there.
 

Offline S2084

  • Regular Contributor
  • *
  • Posts: 73
  • Country: cz
Re: Hacking the Rigol DHO800/900 Scope
« Reply #710 on: December 22, 2023, 10:21:24 pm »

Offline zrq

  • Frequent Contributor
  • **
  • Posts: 317
  • Country: 00
Re: Hacking the Rigol DHO800/900 Scope
« Reply #711 on: December 23, 2023, 09:55:12 am »
Note this file is NOT the same as the 1.02 that some users got over OTA recently. The OTA file have last modified times that are 1 week later (11/09).
 

Offline AndyBig

  • Frequent Contributor
  • **
  • Posts: 394
  • Country: ru
Re: Hacking the Rigol DHO800/900 Scope
« Reply #712 on: December 23, 2023, 12:57:57 pm »
Has anyone posted this file received via OTA yet?
 

Offline bulba99

  • Contributor
  • Posts: 44
  • Country: pl
Re: Hacking the Rigol DHO800/900 Scope
« Reply #713 on: December 23, 2023, 02:23:08 pm »
Has anyone posted this file received via OTA yet?

You need to complete 2 steps described earlier in another thread.
1. XML file request
2. Downloading FW based on data from the received XML file
You cannot skip step 1.
« Last Edit: December 23, 2023, 02:25:52 pm by bulba99 »
 

Offline AndyBig

  • Frequent Contributor
  • **
  • Posts: 394
  • Country: ru
Re: Hacking the Rigol DHO800/900 Scope
« Reply #714 on: December 23, 2023, 04:29:05 pm »
Has anyone posted this file received via OTA yet?

You need to complete 2 steps described earlier in another thread.
1. XML file request
2. Downloading FW based on data from the received XML file
You cannot skip step 1.
I tried these steps and the first step returns the error "Unknown serial number". Moreover, this is only in the browser of the oscilloscope itself; on the computer the error “404 Not found” is generally displayed.
 

Offline mianos

  • Regular Contributor
  • *
  • Posts: 53
  • Country: au
Re: Hacking the Rigol DHO800/900 Scope
« Reply #715 on: December 24, 2023, 01:37:17 am »
I have a Mac desktop and no Windows.

I just installed the Mac native Android adb kit, golang, connected to the device with native adb connect.

I then ran the golang app to make the keygen based on the values I just manually grabbed.

The batch file might be helpful for windows users to automate the whole thing but it's almost as simple to just read it and run the commands.

If someone hassles I'd be open to making a mac/linux bash script to do the same.
 

Offline t_i_t_o

  • Contributor
  • Posts: 43
  • Country: bg
Re: Hacking the Rigol DHO800/900 Scope
« Reply #716 on: December 24, 2023, 02:19:59 pm »
How to get the OTA GEL file:
1. Replace with real SN in this link and open in browser https://spiderapi.rigol.com/api/Support/ProductUpgradeFile?sn=DHO8AXXXXXXXXX&hardware=1.0&behaviour=soft&software=00.01.01
2. Open the downloaded XML file and open again in browser the URL inside the XML file. This should download the 1.02 GEL file.
3. Copy the GEL file to a USB FLASH drive and update your scope as usual Rigol_Icon-->Storage-->Upgrade-->USB drive D-->The GEL file...
« Last Edit: December 24, 2023, 02:22:11 pm by t_i_t_o »
 
The following users thanked this post: AndyBig

Offline AndyBig

  • Frequent Contributor
  • **
  • Posts: 394
  • Country: ru
Re: Hacking the Rigol DHO800/900 Scope
« Reply #717 on: December 24, 2023, 02:34:28 pm »
How to get the OTA GEL file:
1. Replace with real SN in this link and open in browser https://spiderapi.rigol.com/api/Support/ProductUpgradeFile?sn=DHO8AXXXXXXXXX&hardware=1.0&behaviour=soft&software=00.01.01
2. Open the downloaded XML file and open again in browser the URL inside the XML file. This should download the 1.02 GEL file.
3. Copy the GEL file to a USB FLASH drive and update your scope as usual Rigol_Icon-->Storage-->Upgrade-->USB drive D-->The GEL file...
For my serial number the following .xml is issued. Translation - "No production information of serial number found".
But I managed to get a valid .xml with a link to the update from another, made-up serial number, thanks :)
The downloaded update file is posted here - https://drive.google.com/file/d/1kqA-li3k91R1qF8_Nw4iN5hi5C3HgZ_f/view?usp=sharing

P.S. The update was successful, the activated options were saved.
« Last Edit: December 24, 2023, 03:14:40 pm by AndyBig »
 

Offline AndyBig

  • Frequent Contributor
  • **
  • Posts: 394
  • Country: ru
Re: Hacking the Rigol DHO800/900 Scope
« Reply #718 on: December 24, 2023, 05:29:01 pm »
I confirm previous messages: after updating the firmware to version 00.01.02, changing the oscilloscope model from 814 to 914 occurs without vertical shift of channels. Both immediately after changing the model and after calibration, everything is fine with the offsets.
With firmware 00.01.01 there were channel shifts when trying to change the model to 914.
 

Offline JDW

  • Frequent Contributor
  • **
  • Posts: 336
  • Country: jp
Re: Hacking the Rigol DHO800/900 Scope
« Reply #719 on: December 24, 2023, 10:07:29 pm »
If someone hassles I'd be open to making a mac/linux bash script to do the same.

Having such a script would be fantastic for the scope-using masses who prefer Macs over Windoze (proper spelling).  :)
 

Online csuhi17

  • Frequent Contributor
  • **
  • Posts: 264
  • Country: hu
Re: Hacking the Rigol DHO800/900 Scope
« Reply #720 on: December 25, 2023, 05:35:06 am »
I managed to clone the SD card with great difficulty, I accidentally violated the seal, so I had to decide whether to take the device apart.

The partitions look like this to me on the clone card.
unallocated  268MiB
ext4            128MiB
ext4                2GiB
ext4              16MiB
unallocated  616MiB
ext4            116GiB <-- After resizing with gpartded.

I made the clone SD card with the linux dd command, after copying it back to the second SD card, I succeeded in repairing the partition table with the help of the linux "testdisk".
I couldn't find the option in the free paragon.

All 4 ext4 primary partitions.
I managed to make an extended one on my very first try...
Which didn't work.

My question is, do you also have the two unallocated parts?
So far it works stably, I haven't experienced any errors.

I used the Kingson canvas go plus 170/90 MB/s SD card, but the boot time did not get any shorter.
Fnirsi oscilloscope = waste&regret
 

Offline Mechatrommer

  • Super Contributor
  • ***
  • Posts: 11699
  • Country: my
  • reassessing directives...
Re: Hacking the Rigol DHO800/900 Scope
« Reply #721 on: December 25, 2023, 10:42:09 am »
I managed to clone the SD card with great difficulty,
congratulation!

I accidentally violated the seal,
congratulation! welcome to the club.

so I had to decide whether to take the device apart.
the fate is pretty clear right now.. who asked you to join eevblog?
Nature: Evolution and the Illusion of Randomness (Stephen L. Talbott): Its now indisputable that... organisms “expertise” contextualizes its genome, and its nonsense to say that these powers are under the control of the genome being contextualized - Barbara McClintock
 

Online csuhi17

  • Frequent Contributor
  • **
  • Posts: 264
  • Country: hu
Re: Hacking the Rigol DHO800/900 Scope
« Reply #722 on: December 25, 2023, 12:32:35 pm »
Thanks, it was planned, but not so soon, I wanted to leave it untouched for another 5 months.
After watching a few of Dave's videos, I decided, I'll get answers to my questions here, so I'll join.
it is true that it took me half a year to register.

Is the above part ok?
Does anyone else have a similar partition allocation, I mean the unallocated part?
Fnirsi oscilloscope = waste&regret
 

Offline t_i_t_o

  • Contributor
  • Posts: 43
  • Country: bg
Re: Hacking the Rigol DHO800/900 Scope
« Reply #723 on: December 25, 2023, 05:36:41 pm »
There is a complete card dump posted earlier, I don't remember which thread, someone also posted the offsets and the sizes of all partitions previously...
I also remember that when I listed the partitions in the /dev/block folder they were more than 10.
 
The following users thanked this post: csuhi17

Offline t_i_t_o

  • Contributor
  • Posts: 43
  • Country: bg
 
The following users thanked this post: Mechatrommer, S2084, csuhi17


Share me

Digg  Facebook  SlashDot  Delicious  Technorati  Twitter  Google  Yahoo
Smf