source: multimedia/audioutils/cdparanoia.xml@ 80649d27

10.0 10.1 11.0 11.1 11.2 11.3 12.0 12.1 12.2 6.1 6.2 6.2.0 6.2.0-rc1 6.2.0-rc2 6.3 6.3-rc1 6.3-rc2 6.3-rc3 7.10 7.4 7.5 7.6 7.6-blfs 7.6-systemd 7.7 7.8 7.9 8.0 8.1 8.2 8.3 8.4 9.0 9.1 basic bdubbs/svn elogind gimp3 gnome kde5-13430 kde5-14269 kde5-14686 kea ken/TL2024 ken/inkscape-core-mods ken/tuningfonts krejzi/svn lazarus lxqt nosym perl-modules plabs/newcss plabs/python-mods python3.11 qt5new rahul/power-profiles-daemon renodr/vulkan-addition systemd-11177 systemd-13485 trunk upgradedb xry111/for-12.3 xry111/intltool xry111/llvm18 xry111/soup3 xry111/spidermonkey128 xry111/test-20220226 xry111/xf86-video-removal
Last change on this file since 80649d27 was ff769b8c, checked in by Manuel Canales Esparcia <manuel@…>, 19 years ago

Updated the XML sources to use DocBook XML DTD-4.4.

git-svn-id: svn://svn.linuxfromscratch.org/BLFS/trunk/BOOK@3656 af4574ff-66df-0310-9fd7-8a98e5e911e0

  • Property mode set to 100644
File size: 4.8 KB
RevLine 
[ff769b8c]1<!DOCTYPE sect1 PUBLIC "-//OASIS//DTD DocBook XML V4.4//EN"
2 "http://www.oasis-open.org/docbook/xml/4.4/docbookx.dtd" [
[8d8631b5]3 <!ENTITY % general-entities SYSTEM "../../general.ent">
4 %general-entities;
[058ec4c]5
[8d8631b5]6 <!ENTITY CDParanoia-download-http "http://www.xiph.org/paranoia/download/cdparanoia-III-alpha9.8.src.tgz">
7 <!ENTITY CDParanoia-download-ftp "ftp://ftp.yars.free.net/pub/software/unix/util/cd/cdparanoia-III-alpha9.8.src.tgz">
[89464ed]8 <!ENTITY CDParanoia-md5sum "7218e778b5970a86c958e597f952f193">
[8d8631b5]9 <!ENTITY CDParanoia-size "114 KB">
10 <!ENTITY CDParanoia-buildsize "1.3 MB">
11 <!ENTITY CDParanoia-time "0.12 SBU">
12]>
13
[0b5a693]14<sect1 id="cdparanoia" xreflabel="CDParanoia-&CDParanoia-version;">
[a0f03b0]15<sect1info>
[5cd0959d]16<othername>$LastChangedBy$</othername>
17<date>$Date$</date>
[a0f03b0]18</sect1info>
[dd3f20f0]19<?dbhtml filename="cdparanoia.html"?>
[f45b1953]20<title>CDParanoia-&CDParanoia-version;</title>
[0b5a693]21<indexterm zone="cdparanoia">
[d557417]22<primary sortas="a-CDParanoia">CDParanoia</primary></indexterm>
[f45b1953]23
[8d8631b5]24<sect2>
25<title>Introduction to <application>CDParanoia</application></title>
26
[058ec4c]27<para>The <application>CDParanoia</application> package contains a
28<acronym>CD</acronym> audio exraction tool. This is useful for extracting
29<filename>.wav</filename> files from audio <acronym>CD</acronym>s. A
30<acronym>CDDA</acronym> capable <acronym>CDROM</acronym> drive is needed.
31Practically all drives supported by Linux can be used.</para>
[8d8631b5]32
33<sect3><title>Package information</title>
34<itemizedlist spacing='compact'>
35<listitem><para>Download (HTTP): <ulink
36url="&CDParanoia-download-http;"/></para></listitem>
37<listitem><para>Download (FTP): <ulink
38url="&CDParanoia-download-ftp;"/></para></listitem>
[89464ed]39<listitem><para>Download MD5 sum: &CDParanoia-md5sum;</para></listitem>
[8d8631b5]40<listitem><para>Download size: &CDParanoia-size;</para></listitem>
[518538f]41<listitem><para>Estimated disk space required:
[8d8631b5]42&CDParanoia-buildsize;</para></listitem>
43<listitem><para>Estimated build time:
44&CDParanoia-time;</para></listitem></itemizedlist>
45</sect3>
46
[058ec4c]47<sect3><title>Additional downloads</title>
48<itemizedlist spacing='compact'>
[89464ed]49<listitem><para>Required Patch: <ulink
[058ec4c]50url="&patch-root;/cdparanoia-III-alpha9.8-includes-1.patch"/></para>
51</listitem>
[89464ed]52<listitem><para>Required Patch: <ulink
[058ec4c]53url="&patch-root;/cdparanoia-III-alpha9.8-gcc34-1.patch"/></para>
54</listitem></itemizedlist>
55</sect3>
[8d8631b5]56
57</sect2>
58
59<sect2>
60<title>Installation of <application>CDParanoia</application></title>
61
62<para>Install <application>CDParanoia</application> by running the following
63commands:</para>
64
[058ec4c]65<screen><userinput><command>patch -Np1 -i ../cdparanoia-III-alpha9.8-includes-1.patch &amp;&amp;
66patch -Np1 -i ../cdparanoia-III-alpha9.8-gcc34-1.patch &amp;&amp;
67./configure --prefix=/usr &amp;&amp;
[d557417]68make</command></userinput></screen>
69
70<para>Now, as the root user:</para>
71
72<screen><userinput role='root'><command>make install &amp;&amp;
[9799b03]73chmod 755 /usr/lib/libcdda_*.so.0.9.8</command></userinput></screen>
[8d8631b5]74
75</sect2>
76
77<sect2>
78<title>Configuring <application>CDParanoia</application></title>
79
80<sect3><title>Configuration Information</title>
81<xi:include xmlns:xi="http://www.w3.org/2003/XInclude" href="../../lib-config.xml"/>
82</sect3>
83
84</sect2>
85
86<sect2>
87<title>Contents</title>
88
[d557417]89<segmentedlist>
90<segtitle>Installed Program</segtitle>
91<segtitle>Installed Libraries</segtitle>
92<seglistitem>
93<seg>cdparanoia</seg>
94<seg>libcdda_interface.[so,a] and libcdda_paranoia.[so,a]</seg>
95</seglistitem>
96</segmentedlist>
97
98<variablelist>
99<bridgehead renderas="sect3">Short Descriptions</bridgehead>
100<?dbfo list-presentation="list"?>
101
[0b5a693]102<varlistentry id="cdparanoia-prog">
[d557417]103<term><command>cdparanoia</command></term>
104<listitem><para>is used for 'ripping' an audio-cd. Ripping is the process of
105digitally extracting music from an audio-cd.</para>
[0b5a693]106<indexterm zone="cdparanoia cdparanoia-prog">
[d557417]107<primary sortas="b-cdparanoia">cdparanoia</primary></indexterm>
108</listitem>
109</varlistentry>
110
111<varlistentry id="libcdda_interface">
112<term><filename class='libraryfile'>libcdda_interface.[so,a]</filename></term>
113<listitem><para>contains functions used by <command>cdparanoia</command>, as
114well as other packages, which can automatically identify if a
115<acronym>CD</acronym> device is <acronym>CDDA</acronym> compatible.</para>
[0b5a693]116<indexterm zone="cdparanoia libcdda_interface">
[d557417]117<primary sortas="c-libcdda_interface">libcdda_interface.[so,a]</primary>
118</indexterm></listitem>
119</varlistentry>
120
121<varlistentry id="libcdda_paranoia">
122<term><filename class='libraryfile'>libcdda_paranoia.[so,a]</filename></term>
123<listitem><para>contains functions used by <command>cdparanoia</command>, as
124well as other packages, which provide data verification, synchronization,
125error handling and scratch reconstruction capability.</para>
[0b5a693]126<indexterm zone="cdparanoia libcdda_paranoia">
[d557417]127<primary sortas="c-libcdda_paranoia">libcdda_paranoia.[so,a]</primary>
128</indexterm></listitem>
129</varlistentry>
130</variablelist>
[8d8631b5]131
132</sect2>
[f45b1953]133
134</sect1>
Note: See TracBrowser for help on using the repository browser.