Actions

Difference between revisions of "Software Setup For Linux"

From The RadioReference Wiki

 
(224 intermediate revisions by 5 users not shown)
Line 1: Line 1:
==Serial Port Permission==
+
==Linux Scanner Applications Tested==
  
Any applications requiring access to the serial port(s) must have the current user added to the "dialout" user group. In a terminal window copy and paste the following replacing <You_User_Name_Here> with the current user name:
+
===Uniden===
  
<pre>
+
====[[BCProgTool]]====
sudo adduser <You_User_Name_Here> dialout
+
:Cross platform scanner application and the easiest to set up in Linux. No Wine required by Linux.
</pre>
+
 
 +
===Radio Shack===
 +
 
 +
====None====
 +
 
 +
==Windows Scanner Applications Working / Worked Using Wine==
 +
 
 +
The following applications do connect to the scanner and will allow upload and downloads. Additional features may be affected with the use in Wine as noted below.
  
 +
===Uniden - Updated 12/22/2023===
  
==Linux Applications Tested==
+
====[[ARC-XT-Pro_Install_Under_Linux|ARC-XT-Pro]]====
 +
#Slow to authenticate to RR.com. Need to answer no / continue as Ubuntu wants to close it down.
 +
#Also receives HTTP timeouts while connecting.
  
At this point in time only Uniden applications have been tested on Linux and documented in this Wiki. To test others just follow the general outline here and report back.
+
====[[Freescan_Install_Under_LINUX|FreeScan]]====
 +
#Functions as intended.
  
===[[BCProgTool]]===
+
====[[ScanControl_Install_Under_Linux|ScanControl]]====
Cross platform application and the easiest to set up in Linux. Use this if you’ve had too much wine and just want to scan:)
+
#Functions as intended. Also compatable with some Radio Shack Models.
  
 +
====[[ProScan_Install_Under_Linux|ProScan]]====
 +
#Doesn't find its User Manual from the toolbar.
 +
#Unable to use FTP to connect to SDS series.
  
==Windows Applications Tested Using Wine==
+
====[[Sentinel_(Uniden_software)#Installing_Sentinel_on_Linux|Uniden Sentinel]]====
 +
#Must change SDS to a floppy disk in order for Sentinel to see it as a mass storage device.
  
The following applications do connect to the scanner and will allow upload and downloads. Additional features may be affected with the use in Wine as noted below.
+
===Radio Shack- Worked===
  
===[http://wiki.radioreference.com/index.php/ARC-XT-Pro_Install_Under_Linux ARC-XT-Pro]===
+
====[[PSREdit300 with Wine|PSREdit300]]====
21 day free trial. No virtual control with the Basic Version for $39.95. Pro version has virtual control $69.95.
+
:Details on this linked page go back to Ubuntu 8.10, support ending 2010, so it was probably written around then. There is a very good chance it, or other versions of PSREdit work with a current installation of Wine as described below. Last but current release was 2013. This user has no RS scanners to test it with.
  
===[[Freescan_Install_Under_LINUX|FreeScan]]===
+
====[[Win500_with_Wine|Win500]]====
Doesn't connect to the RadioReference Database after Username and Password are entered.
 
  
===[[ProScan_Install_Under_Linux#Related_Wiki_Pages|ProScan]]===
+
:Details on this linked page go back to .NET Framework v1.1 (Year 2003). There is a very good chance it will work with a current installation of Wine as described below, just need someone with the hardware to test it and report back. Last release was 2015 and is current in 2016.
Connects nicely with the RR DB, doesn't find its User Manual from the toolbar. $50 after 30 day trial.
 
  
===ScanControl===
+
==Wine Installation Process - Ubuntu - (Updated 4/9/2016)==      
Application last updated 2009. Very dated. No import option.
 
  
 +
Note: Tested on Ubuntu Studio 15.10 & 16.04 Beta 2.
  
==Wine Installation Process and Serial Configuration==      
+
===Install Wine 1.6===
  
 +
:1) Install Wine 1.6 from your package manager.
  
===Install Wine===
+
:Notes:
  
:Using your Package Manager install the latest version of wine. This was tested using v1.6.2.
+
:*Wine 1.7 isn't available for Willy. During one of the tests got it to load and at that point FreeScan was able to communicate to the RR.DB. Subsequent tests on a clean OS was not able to install Wine 1.7.
 +
:*These applications will not currently run with Wine 1.8. Tests also showed the only way to revert back to 1.6 was to reload the OS. If one wants to test 1.7 or 1.8 it is recommended to do it on a Virtual Machine.
  
===Create a 32 Bit Wine Prefix===
+
===Create a 32-bit Wine Prefix===
  
:Delete the directory ~/.wine (If created in step 1 above) and create the new prefix.
+
:Run each line below separately to:
 +
:1) Delete the directory ~/.wine (if still present from a previous installation) and
 +
:2) Create the new 32-bit prefix.
 
<pre>
 
<pre>
 
rm ~/.wine
 
rm ~/.wine
 +
 
WINEARCH=win32 WINEPREFIX=~/.wine winecfg
 
WINEARCH=win32 WINEPREFIX=~/.wine winecfg
 
</pre>
 
</pre>
:Close the Wine Configuration window by selecting “OK”.
 
  
===Install Winetricks===
+
:3) Close the Wine Configuration window at any time by selecting “OK”.
+
 
:Install winetricks and make it executable:
+
===Prerequisites for .NET Framework 4.5===
<pre>
+
 
wget http://www.kegel.com/wine/winetricks
+
====Create 2 Folders====
chmod +x winetricks
+
 
</pre>
+
:1) ~/.cache/winetricks/dotnet30/
 +
 
 +
:2) ~/.cache/winetricks/msxml3/
  
===Install .NET Framework v4.5:===
+
====Download and Copy 2 Files====
  
:'''Note:''' .NET Framework (FW) 3.0 and XML Parser are prerequisites for .NET Framework 4.5. If they are not found in their respective ~/.cache directories the .NET FW 4.5 install will fail.
+
:1) Download .NET Framework 3.0 from:
 +
:http://www.oldversion.com/windows/download/net-framework-3-0
  
:Download .NET Framework 3.0 from: http://www.oldversion.com/windows/download/net-framework-3-0
+
:2) Copy netframework3.exe to ~/.cache/winetricks/dotnet30
  
:Copy netframework3.exe to ~/.cache/winetricks/dotnet30
+
:3) Download MS XML Parser 3.0 SP 7:
 +
:http://download.cnet.com/Microsoft-XML-Parser-MSXML-3-0-Service-Pack-7-SP7/3000-7241_4-10731613.html
  
:Download MS XML Parser 3.0 SP 7 from: http://download.cnet.com/Microsoft-XML-Parser-MSXML-3-0-Service-Pack-7-SP7/3000-7241_4-10731613.html
+
:4) Copy  msxml3.msi to ~/.cache/winetricks/msxml3/
  
:Copy  msxml3.msi to ~/.cache/winetricks/msxml3/
+
===Install .NET Framework 4.5===
  
:Proceed with the .NET Framework 4.5 Installation:
+
:1) Run:
 
<pre>
 
<pre>
 
bash winetricks -q dotnet45 corefonts
 
bash winetricks -q dotnet45 corefonts
 
</pre>
 
</pre>
  
:'''Note:''' The actual install takes ~10 minutes. Wait until it finishes with a command prompt.
+
 
 +
Note: Installation take about 35 minutes but your milage may vary
  
 
===Check the .NET Framework v4.5 Install===
 
===Check the .NET Framework v4.5 Install===
:Download the tool from here:
+
:1) Download the tool from here:
  
:https://blogs.msdn.microsoft.com/astebner/2008/10/13/net-framework-setup-verification-tool-users-guide/
+
::https://blogs.msdn.microsoft.com/astebner/2008/10/13/net-framework-setup-verification-tool-users-guide/
  
:Check your .NET FW 4.5 installation run:
+
:2) Run the tool:
 
<pre>
 
<pre>
 
wine ~/Downloads/netfx_setupverifier_new/netfx_setupverifier.exe
 
wine ~/Downloads/netfx_setupverifier_new/netfx_setupverifier.exe
 
</pre>
 
</pre>
  
:In the "Product to Verify" pull down and select ".NET Framework 4.5"
+
:3) In the "Product to Verify" pull down select ".NET Framework 4.5"
:Select "Verify Now"
 
:When complete select "View Log"
 
  
:If you don't see the following line return to step 2 above by deleting the .wine directory:
+
:4) Press "Verify Now"
:[DATE,TIME] "Install state for .NET Framework 4.5: installed with no service packs."
 
  
:'''If you do the hard part is over!''' Exit the window.
+
:5) When complete press "View Log"
  
===Add current use to the dialout group===
+
::*You should see the following line. '''If so the hard part is over, good job!''' Exit the window.
  
:If not done from step 1 above.
+
:::'''[DATE,TIME] Install state for .NET Framework 4.5: installed with no service packs.'''
  
:Replace <<You_User_Name_Here> with the current user:
+
==Wine Installation Process - Arch - (Updated 12/22/2023)==     
 +
 
 +
===Install Wine===
 +
 
 +
:1) Enable 32-bit repositories by uncommenting the following two lines in /etc/pacman.conf:
 
<pre>
 
<pre>
sudo adduser <You_User_Name_Here> dialout
+
[multilib]
 +
Include = /etc/pacman.d/mirrorlist
 
</pre>
 
</pre>
  
:Logout then back in to complete the user group addition.
+
:2) Update pacman:
 +
<pre>
 +
# pacman -Syu
 +
</pre>
  
===Create symbolic link to the serial port===
+
:3) Install wine, winetricks, and lib32-gnutls (for .NET support):
 +
<pre>
 +
# pacman -S wine-mono winetricks lib32-gnutls
 +
</pre>
 +
 
 +
===Create a 32-bit Wine Prefix===
  
:For RS-232 Run:  
+
:Run each line below separately to:
 +
:1) Delete the directory ~/.wine and create a new 32-bit prefix:
 +
<pre>
 +
$ rm -fr ~/.wine
 +
$ WINEARCH=win32 winecfg
 +
</pre>
 +
 
 +
:3) Close the Wine Configuration window at any time by selecting “OK”.
 +
 
 +
===Install .NET Framework 3.0 SP1===
 +
 
 +
:1) Run:
 +
<pre>
 +
$ winetricks dotnet35sp1
 +
</pre>
 +
 
 +
==Serial Port Setup==
 +
 
 +
===Port Permission===
 +
 
 +
:Any applications requiring access to the serial port(s) must have the current user added to the "dialout" user group.
 +
 
 +
:1) Copy and Paste the following in a Terminal window. Replace <Your_User_Name_Here> with your user name:
 +
<pre>
 +
sudo adduser <Your_User_Name_Here> dialout
 +
</pre>
 +
 
 +
:2) Logout then back in to complete the user group addition.
 +
 
 +
===Port ID===
 +
 
 +
* RS-232 connections will be identified as ttyS0-3 and will be assigned to Com 1-4 later.
 +
 
 +
* USB / RS-232 Adapters will be identified as ttyUSB0-3 and will be assigned to Com 1-4 later.
 +
 
 +
::PL2303 type adapters work very well on Linux and don't require drivers like Windows.
 +
 
 +
::[[Connecting_scanners_via_USB#Generic_USB_to_RS-232_serial_converters|See details here about about different models available]]
 +
 
 +
::For the purpose of this testing a TRENDnet TU-S9 was used.
 +
 
 +
 
 +
:1) Connect Your Scanner to the Computer
 +
 
 +
:2) Copy and Paste the following in a Terminal window to detect your port:
 +
<pre>
 +
dmesg | grep tty
 +
</pre>
 +
 
 +
 
 +
:Example of a RS-232 connection showing that you will be linking ttyS0 to Com1 in the next step:
 +
<pre>
 +
[    1.058530] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
 +
</pre>
 +
 
 +
 
 +
:Example of a USB to RS-232 connection showing that you will be linking ttyUSB0 to Com1 in the next step:
 +
<pre>
 +
[32499.503662] usb 9-5: pl2303 converter now attached to ttyUSB0
 +
</pre>
 +
 
 +
:*If you have another connected device and either ttyS1 or ttyUSB1 display as your new device you will want to link it to Com2 below instead of Com1. The same holds true when adding it to the registry.
 +
 
 +
:*Now we can assume you have figured out how to Run a command using "Copy and Paste into a Terminal window".
 +
 
 +
===Create Symbolic Link To The Port===
 +
 
 +
:1) For RS-232 Run:  
 
<pre>
 
<pre>
 
ln -s /dev/ttyS0 ~/.wine/dosdevices/com1
 
ln -s /dev/ttyS0 ~/.wine/dosdevices/com1
 
</pre>
 
</pre>
  
:For USB to RS-232 Adapter Run:  
+
:::::OR
 +
 
 +
:1) For USB to RS-232 Adapter Run:  
 
<pre>
 
<pre>
 
ln -s /dev/ttyUSB0 ~/.wine/dosdevices/com1
 
ln -s /dev/ttyUSB0 ~/.wine/dosdevices/com1
 
</pre>
 
</pre>
  
 +
:2) Reboot
  
===Add serial port to the registry===
+
===Adding The Port To The Registry===
  
:Open the file with:
+
:1) Open the file with:
 
<pre>
 
<pre>
 
gedit ~/.wine/system.reg
 
gedit ~/.wine/system.reg
 
</pre>
 
</pre>
  
:Add to the file under the line “#arch=win32”:
+
:2) Add the following 2 lines at the beginning of the file right under “#arch=win32”:
 
<pre>
 
<pre>
 
[Hardware\\Devicemap\\Serialcomm] 1131331688
 
[Hardware\\Devicemap\\Serialcomm] 1131331688
 
"COM1"="COM1"
 
"COM1"="COM1"
 
</pre>
 
</pre>
:Save and close the file.
+
 
:Connect the cable.
+
::Note: The above lines were found in [http://onetransistor.blogspot.com/2015/12/wine-serial-port-linux.html this article] as an example of what worked for that author. While it also worked for this author it may not work for you. Other examples are referenced, if needed.
:Reboot
+
 
 +
:3) Save and close the file.
 +
 
  
 
===Select an Application===
 
===Select an Application===
Select a link to one of the Windows applications below and install. Happy scanning.
 
  
  
[[Category:Software for Scanners]]
+
[[Software_Setup_For_Linux#Windows_Scanner_Applications_Working_.2F_Worked_Using_Wine|Select a link to one of the Windows applications above and install.]] Happy scanning. BTW, love that ProScan.
 +
 
 +
 
 +
 
 +
[[Category:Software for GRE Scanners]]
 +
[[Category:Software for Radio Shack Scanners]]
 +
[[Category:Software for Uniden Scanners]]
 +
[[Category:Software for Linux]]

Latest revision as of 15:57, 22 December 2023

Linux Scanner Applications Tested

Uniden

BCProgTool

Cross platform scanner application and the easiest to set up in Linux. No Wine required by Linux.

Radio Shack

None

Windows Scanner Applications Working / Worked Using Wine

The following applications do connect to the scanner and will allow upload and downloads. Additional features may be affected with the use in Wine as noted below.

Uniden - Updated 12/22/2023

ARC-XT-Pro

  1. Slow to authenticate to RR.com. Need to answer no / continue as Ubuntu wants to close it down.
  2. Also receives HTTP timeouts while connecting.

FreeScan

  1. Functions as intended.

ScanControl

  1. Functions as intended. Also compatable with some Radio Shack Models.

ProScan

  1. Doesn't find its User Manual from the toolbar.
  2. Unable to use FTP to connect to SDS series.

Uniden Sentinel

  1. Must change SDS to a floppy disk in order for Sentinel to see it as a mass storage device.

Radio Shack- Worked

PSREdit300

Details on this linked page go back to Ubuntu 8.10, support ending 2010, so it was probably written around then. There is a very good chance it, or other versions of PSREdit work with a current installation of Wine as described below. Last but current release was 2013. This user has no RS scanners to test it with.

Win500

Details on this linked page go back to .NET Framework v1.1 (Year 2003). There is a very good chance it will work with a current installation of Wine as described below, just need someone with the hardware to test it and report back. Last release was 2015 and is current in 2016.

Wine Installation Process - Ubuntu - (Updated 4/9/2016)

Note: Tested on Ubuntu Studio 15.10 & 16.04 Beta 2.

Install Wine 1.6

1) Install Wine 1.6 from your package manager.
Notes:
  • Wine 1.7 isn't available for Willy. During one of the tests got it to load and at that point FreeScan was able to communicate to the RR.DB. Subsequent tests on a clean OS was not able to install Wine 1.7.
  • These applications will not currently run with Wine 1.8. Tests also showed the only way to revert back to 1.6 was to reload the OS. If one wants to test 1.7 or 1.8 it is recommended to do it on a Virtual Machine.

Create a 32-bit Wine Prefix

Run each line below separately to:
1) Delete the directory ~/.wine (if still present from a previous installation) and
2) Create the new 32-bit prefix.
rm ~/.wine

WINEARCH=win32 WINEPREFIX=~/.wine winecfg
3) Close the Wine Configuration window at any time by selecting “OK”.

Prerequisites for .NET Framework 4.5

Create 2 Folders

1) ~/.cache/winetricks/dotnet30/
2) ~/.cache/winetricks/msxml3/

Download and Copy 2 Files

1) Download .NET Framework 3.0 from:
http://www.oldversion.com/windows/download/net-framework-3-0
2) Copy netframework3.exe to ~/.cache/winetricks/dotnet30
3) Download MS XML Parser 3.0 SP 7:
http://download.cnet.com/Microsoft-XML-Parser-MSXML-3-0-Service-Pack-7-SP7/3000-7241_4-10731613.html
4) Copy msxml3.msi to ~/.cache/winetricks/msxml3/

Install .NET Framework 4.5

1) Run:
bash winetricks -q dotnet45 corefonts


Note: Installation take about 35 minutes but your milage may vary

Check the .NET Framework v4.5 Install

1) Download the tool from here:
https://blogs.msdn.microsoft.com/astebner/2008/10/13/net-framework-setup-verification-tool-users-guide/
2) Run the tool:
wine ~/Downloads/netfx_setupverifier_new/netfx_setupverifier.exe
3) In the "Product to Verify" pull down select ".NET Framework 4.5"
4) Press "Verify Now"
5) When complete press "View Log"
  • You should see the following line. If so the hard part is over, good job! Exit the window.
[DATE,TIME] Install state for .NET Framework 4.5: installed with no service packs.

Wine Installation Process - Arch - (Updated 12/22/2023)

Install Wine

1) Enable 32-bit repositories by uncommenting the following two lines in /etc/pacman.conf:
[multilib]
Include = /etc/pacman.d/mirrorlist
2) Update pacman:
# pacman -Syu
3) Install wine, winetricks, and lib32-gnutls (for .NET support):
# pacman -S wine-mono winetricks lib32-gnutls

Create a 32-bit Wine Prefix

Run each line below separately to:
1) Delete the directory ~/.wine and create a new 32-bit prefix:
$ rm -fr ~/.wine
$ WINEARCH=win32 winecfg
3) Close the Wine Configuration window at any time by selecting “OK”.

Install .NET Framework 3.0 SP1

1) Run:
$ winetricks dotnet35sp1

Serial Port Setup

Port Permission

Any applications requiring access to the serial port(s) must have the current user added to the "dialout" user group.
1) Copy and Paste the following in a Terminal window. Replace <Your_User_Name_Here> with your user name:
sudo adduser <Your_User_Name_Here> dialout
2) Logout then back in to complete the user group addition.

Port ID

  • RS-232 connections will be identified as ttyS0-3 and will be assigned to Com 1-4 later.
  • USB / RS-232 Adapters will be identified as ttyUSB0-3 and will be assigned to Com 1-4 later.
PL2303 type adapters work very well on Linux and don't require drivers like Windows.
See details here about about different models available
For the purpose of this testing a TRENDnet TU-S9 was used.


1) Connect Your Scanner to the Computer
2) Copy and Paste the following in a Terminal window to detect your port:
dmesg | grep tty


Example of a RS-232 connection showing that you will be linking ttyS0 to Com1 in the next step:
[    1.058530] 00:06: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A


Example of a USB to RS-232 connection showing that you will be linking ttyUSB0 to Com1 in the next step:
[32499.503662] usb 9-5: pl2303 converter now attached to ttyUSB0
  • If you have another connected device and either ttyS1 or ttyUSB1 display as your new device you will want to link it to Com2 below instead of Com1. The same holds true when adding it to the registry.
  • Now we can assume you have figured out how to Run a command using "Copy and Paste into a Terminal window".

Create Symbolic Link To The Port

1) For RS-232 Run:
ln -s /dev/ttyS0 ~/.wine/dosdevices/com1
OR
1) For USB to RS-232 Adapter Run:
ln -s /dev/ttyUSB0 ~/.wine/dosdevices/com1
2) Reboot

Adding The Port To The Registry

1) Open the file with:
gedit ~/.wine/system.reg
2) Add the following 2 lines at the beginning of the file right under “#arch=win32”:
[Hardware\\Devicemap\\Serialcomm] 1131331688
"COM1"="COM1"
Note: The above lines were found in this article as an example of what worked for that author. While it also worked for this author it may not work for you. Other examples are referenced, if needed.
3) Save and close the file.


Select an Application

Select a link to one of the Windows applications above and install. Happy scanning. BTW, love that ProScan.