Results 1 to 10 of 15
Thread: ripperX
|
Enjoy an ad free experience by logging in. Not a member yet? Register.
|
|
-
07-25-2003 #1
- Join Date
- Jun 2003
- Posts
- 160
ripperX
the audio CD IS in the drive - it's unmounted...
my /etc/fstab uses /dev/sr0 (reader) and /dev/sr1 (burner- preference) as my cd drives
I prefer to rip from my burner as it has a larger read cache and usually produces better results ( at least under m$)
any ideas????
I just also learned that it says to run ripperX as root or cdparanoia as setUID root -> this seems silly but how is this possible??? When I su in a terminal and then type ripperX is returns the following error message:
Code:DrSpin:/usr/bin # ripperX Xlib: connection to ":0.0" refused by server Xlib: Invalid XDM-AUTHORIZATION-1 key (failed key comparison) Gtk-WARNING **: cannot open display: :0.0
-
07-26-2003 #2
- Join Date
- Oct 2001
- Location
- Täby, Sweden
- Posts
- 7,578
Can you check the output of the following commands?
Code:ls -l /dev/cdrom /dev/sr[01] cat /etc/pam.d/system-auth cat /etc/pam.d/su
-
07-28-2003 #3
- Join Date
- Jun 2003
- Posts
- 160
results
Code:cole@DrSpin:~> ls -l /dev/cdrom /dev/sr[01] lrwxrwxrwx 1 root root 3 2003-05-15 18:15 /dev/cdrom -> hdc brw------- 1 cole disk 11, 0 2002-09-09 14:24 /dev/sr0 brw-r----- 1 root disk 11, 1 2002-09-09 14:24 /dev/sr1 cole@DrSpin:~> cat /etc/pam.d/system-auth cat: /etc/pam.d/system-auth: No such file or directory cole@DrSpin:~> cat /etc/pam.d/su #%PAM-1.0 auth sufficient pam_rootok.so auth required pam_unix.so nullok #set_secrpc account required pam_unix.so password required pam_unix.so #session required pam_homecheck.so session required pam_unix.so debug # none or trace cole@DrSpin:~>
Cole
-
07-28-2003 #4
- Join Date
- Oct 2001
- Location
- Täby, Sweden
- Posts
- 7,578
Before you switch to root, check the value of the XAUTHORITY environment variable, then, as root, set it to what you got, like this:
Code:$ echo $XAUTHORITY >/tmp/xauth $ su - Password: # export XAUTHORITY="$(cat /tmp/xauth)" # ripperX
-
07-28-2003 #5
- Join Date
- Jun 2003
- Posts
- 160
Here's the output -
Code:cole@DrSpin:~> echo $XAUTHORITY cole@DrSpin:~> echo $XAUTHORITY >/tmp/xauth cole@DrSpin:~> su - Password: DrSpin:~ # export XAUTHORITY="$(cat /tmp/xauth)" DrSpin:~ # ripperX Gtk-WARNING **: cannot open display: DrSpin:~ #
-
07-28-2003 #6
- Join Date
- Oct 2001
- Location
- Täby, Sweden
- Posts
- 7,578
Oh yeah, I forgot the DISPLAY var. Try this instead:
Code:$ echo $XAUTHORITY >/tmp/xauth $ echo $DISPLAY >/tmp/xdisp $ su - Password: # export XAUTHORITY="$(cat /tmp/xauth)" # export DISPLAY="$(cat /tmp/xdisp)" # ripperX
-
07-29-2003 #7
- Join Date
- Jun 2003
- Posts
- 160
nope...
Once again - negative results
Code:cole@DrSpin:~> echo $XAUTHORITY > /tmp/xauth cole@DrSpin:~> echo $DISPLAY > /tmp/xdisp cole@DrSpin:~> su - Password: DrSpin:~ # export XAUTHORITY="$(cat /tmp/xauth)" DrSpin:~ # export DISPLAY="$(cat /tmp/xdisp)" DrSpin:~ # ripperX Xlib: connection to ":0.0" refused by server Xlib: No protocol specified Gtk-WARNING **: cannot open display: :0.0 DrSpin:~ #
-
07-29-2003 #8
- Join Date
- Oct 2001
- Location
- Täby, Sweden
- Posts
- 7,578
Ah... I think I get it. It's kind of a flaw in the distro. What distro are you using?
Try this:
Code:$ echo ~/.Xauthority >/tmp/xauth $ echo $DISPLAY >/tmp/xdisp $ su - Password: # export XAUTHORITY="$(cat /tmp/xauth)" # export DISPLAY="$(cat /tmp/xdisp)" # ripperX
-
07-29-2003 #9
- Join Date
- Jun 2003
- Posts
- 160
it worked -
I'm running SuSE 8.1 -> still have the same problem with the proggie - /dev/cdrom is not accessible by default...
any ideas?
-
07-29-2003 #10
- Join Date
- Oct 2001
- Location
- Täby, Sweden
- Posts
- 7,578
I don't think it should be trying to access /dev/cdrom at all, since that's your CD-ROM. Correct me if I'm wrong, but your writer is /dev/cdrom1, right? Can't you set it somewhere?