DJI Mavic, Air and Mini Drones
Friendly, Helpful & Knowledgeable Community
Join Us Now

Questions about accessing logs and DAT file

ngmmartins

New Member
Joined
Aug 31, 2020
Messages
4
Reactions
8
Age
37
Location
Lisbon
Hi all,

I've done some research about this but I was not able to find a concrete response.

Simply put, I'm a Software Engineer and I would like to able to process logs/DAT files to do some tests.
It seems that both files are encrypted. I was searching and saw some people telling that only DJI can decrypt these files. But then how AirData, PhantomHelp and DatCon are able to do it?
Is there any way of doing this without the use of a 3rd party app?

Best Regards.
 
  • Like
Reactions: RadioFlyerMan
Hi all,

I've done some research about this but I was not able to find a concrete response.

Simply put, I'm a Software Engineer and I would like to able to process logs/DAT files to do some tests.
It seems that both files are encrypted. I was searching and saw some people telling that only DJI can decrypt these files. But then how AirData, PhantomHelp and DatCon are able to do it?
Is there any way of doing this without the use of a 3rd party app?

Best Regards.
Welcome to the forum. .txt files and .DAT files created by the Go or Fly App are not encrypted. However, they are encoded which requires knowledge of the encoding scheme to process these files.

The on board .DAT files of the MavicAir, Mavic Mini and Mavic Air 2 are encrypted and can only be processed by DJI. The remainder of the DJI platforms produce on board .DAT files that are encoded but not encrypted. These .DATs can be processed by DatCon or AirData.
 
Lycus Tech Mavic Air 3 Case

DJI Drone Deals

New Threads

Forum statistics

Threads
131,096
Messages
1,559,777
Members
160,077
Latest member
svdroneshots