1. Boot Info Script e7fc706 + Boot-Repair extra info [Boot-Info 31Jan2013]
  2. ============================= Boot Info Summary: ===============================
  3. => No known boot loader is installed in the MBR of /dev/sda.
  4. => Windows 2000/XP/2003 is installed in the MBR of /dev/sdb.
  5. => No boot loader is installed in the MBR of /dev/sdc.
  6. => Syslinux MBR (4.04 and higher) is installed in the MBR of /dev/sdd.
  7. sda1: __________________________________________________________________________
  8. File system: ntfs
  9. Boot sector type: Windows 2000/XP: NTFS
  10. Boot sector info: No errors found in the Boot Parameter Block.
  11. Operating System:
  12. Boot files: /boot.ini /bootmgr /Boot/BCD /ntldr /NTDETECT.COM
  13. sda2: __________________________________________________________________________
  14. File system: ntfs
  15. Boot sector type: Windows 7/2008: NTFS
  16. Boot sector info: No errors found in the Boot Parameter Block.
  17. Boot file info: Grub2 (v1.97-1.98) in the file
  18. /NST/nst_linux-1B807919B38AED700612CE8C6630FAA3.mbr
  19. looks at sector 278158288 of the same hard drive for
  20. core.img. core.img is at this location and looks for
  21. on this drive. Grub2 (v1.97-1.98) in the file
  22. /NST/nst_linux-E3B7C93DC8AA6D22F9745BE8E293A6A8.mbr
  23. looks at sector 278158288 of the same hard drive for
  24. core.img. core.img is at this location and looks for
  25. on this drive. Grub2 (v1.97-1.98) in the file
  26. /NST/nst_linux.mbr looks at sector 278158288 of the
  27. same hard drive for core.img. core.img is at this
  28. location and looks for on this drive.
  29. Operating System: Windows 7
  30. Boot files: /boot.ini /bootmgr /Boot/BCD
  31. /Windows/System32/winload.exe /ntldr /NTDETECT.COM
  32. sda3: __________________________________________________________________________
  33. File system: Extended Partition
  34. Boot sector type: -
  35. Boot sector info:
  36. sda5: __________________________________________________________________________
  37. File system: ntfs
  38. Boot sector type: Windows 2000/XP: NTFS
  39. Boot sector info: According to the info in the boot sector, sda5 starts
  40. at sector 63.
  41. Operating System:
  42. Boot files:
  43. sda6: __________________________________________________________________________
  44. File system: ntfs
  45. Boot sector type: Windows Vista: NTFS
  46. Boot sector info: According to the info in the boot sector, sda6 has
  47. 25902032 sectors, but according to the info from
  48. fdisk, it has 25912781 sectors.
  49. Operating System:
  50. Boot files:
  51. sda7: __________________________________________________________________________
  52. File system: ntfs
  53. Boot sector type: Windows 2000/XP: NTFS
  54. Boot sector info: No errors found in the Boot Parameter Block.
  55. Operating System:
  56. Boot files:
  57. sda8: __________________________________________________________________________
  58. File system: ntfs
  59. Boot sector type: Windows 2000/XP: NTFS
  60. Boot sector info: No errors found in the Boot Parameter Block.
  61. Operating System:
  62. Boot files:
  63. sda9: __________________________________________________________________________
  64. File system: ext4
  65. Boot sector type: Grub2 (v1.99-2.00)
  66. Boot sector info: Grub2 (v1.99) is installed in the boot sector of sda9
  67. and looks at sector 278158288 of the same hard drive
  68. for core.img. core.img is at this location and looks
  69. for (,msdos10)/boot/grub on this drive.
  70. Operating System:
  71. Boot files:
  72. sda10: _________________________________________________________________________
  73. File system: ext4
  74. Boot sector type: -
  75. Boot sector info:
  76. Operating System: Linux Mint 12 Lisa
  77. Boot files: /etc/fstab
  78. sda11: _________________________________________________________________________
  79. File system: swap
  80. Boot sector type: -
  81. Boot sector info:
  82. sda12: _________________________________________________________________________
  83. File system: ext4
  84. Boot sector type: -
  85. Boot sector info:
  86. Operating System:
  87. Boot files:
  88. sdb1: __________________________________________________________________________
  89. File system: vfat
  90. Boot sector type: Unknown
  91. Boot sector info: No errors found in the Boot Parameter Block.
  92. Operating System:
  93. Boot files:
  94. sdc1: __________________________________________________________________________
  95. File system: ntfs
  96. Boot sector type: Windows 2000/XP: NTFS
  97. Boot sector info: No errors found in the Boot Parameter Block.
  98. Operating System:
  99. Boot files:
  100. sdc2: __________________________________________________________________________
  101. File system: ntfs
  102. Boot sector type: Windows Vista: NTFS
  103. Boot sector info: No errors found in the Boot Parameter Block.
  104. Operating System:
  105. Boot files:
  106. sdc3: __________________________________________________________________________
  107. File system: ntfs
  108. Boot sector type: Windows Vista: NTFS
  109. Boot sector info: No errors found in the Boot Parameter Block.
  110. Operating System:
  111. Boot files:
  112. sdd1: __________________________________________________________________________
  113. File system: ntfs
  114. Boot sector type: Windows 2000/XP: NTFS
  115. Boot sector info: No errors found in the Boot Parameter Block.
  116. Operating System:
  117. Boot files:
  118. sdd2: __________________________________________________________________________
  119. File system: Extended Partition
  120. Boot sector type: -
  121. Boot sector info:
  122. sdd5: __________________________________________________________________________
  123. File system: ntfs
  124. Boot sector type: Windows 2000/XP: NTFS
  125. Boot sector info: According to the info in the boot sector, sdd5 starts
  126. at sector 32. But according to the info from fdisk,
  127. sdd5 starts at sector 587200544.
  128. Operating System:
  129. Boot files: /boot.ini /ntldr /NTDETECT.COM
  130. sdd6: __________________________________________________________________________
  131. File system: ntfs
  132. Boot sector type: Windows 2000/XP: NTFS
  133. Boot sector info: According to the info in the boot sector, sdd6 starts
  134. at sector 32. But according to the info from fdisk,
  135. sdd6 starts at sector 602560544.
  136. Operating System:
  137. Boot files:
  138. sdd7: __________________________________________________________________________
  139. File system: ntfs
  140. Boot sector type: Windows 2000/XP: NTFS
  141. Boot sector info: According to the info in the boot sector, sdd7 starts
  142. at sector 32. But according to the info from fdisk,
  143. sdd7 starts at sector 603994144.
  144. Operating System:
  145. Boot files:
  146. sdd8: __________________________________________________________________________
  147. File system: ntfs
  148. Boot sector type: Windows 2000/XP: NTFS
  149. Boot sector info: According to the info in the boot sector, sdd8 starts
  150. at sector 32. But according to the info from fdisk,
  151. sdd8 starts at sector 605427744.
  152. Operating System:
  153. Boot files:
  154. sdd9: __________________________________________________________________________
  155. File system: ntfs
  156. Boot sector type: Windows 2000/XP: NTFS
  157. Boot sector info: According to the info in the boot sector, sdd9 starts
  158. at sector 32. But according to the info from fdisk,
  159. sdd9 starts at sector 615284768.
  160. Operating System:
  161. Boot files:
  162. ============================ Drive/Partition Info: =============================
  163. Drive: sda _____________________________________________________________________
  164. Disk /dev/sda: 200.0 GB, 200049647616 bytes
  165. 255 heads, 63 sectors/track, 24321 cylinders, total 390721968 sectors
  166. Units = sectors of 1 * 512 = 512 bytes
  167. Sector size (logical/physical): 512 bytes / 512 bytes
  168. Partition Boot Start Sector End Sector # of Sectors Id System
  169. /dev/sda1 63 14,779,799 14,779,737 7 NTFS / exFAT / HPFS
  170. /dev/sda2 * 14,780,416 76,212,223 61,431,808 7 NTFS / exFAT / HPFS
  171. /dev/sda3 76,212,483 390,719,487 314,507,005 5 Extended
  172. /dev/sda5 76,212,485 102,848,129 26,635,645 7 NTFS / exFAT / HPFS
  173. /dev/sda6 102,848,193 128,760,974 25,912,782 7 NTFS / exFAT / HPFS
  174. /dev/sda7 128,761,038 145,581,029 16,819,992 7 NTFS / exFAT / HPFS
  175. /dev/sda8 145,581,093 270,502,469 124,921,377 7 NTFS / exFAT / HPFS
  176. /dev/sda9 270,503,936 270,745,599 241,664 83 Linux
  177. /dev/sda10 270,747,648 280,745,983 9,998,336 83 Linux
  178. /dev/sda11 280,748,032 284,745,727 3,997,696 82 Linux swap / Solaris
  179. /dev/sda12 284,747,776 390,719,487 105,971,712 83 Linux
  180. Drive: sdb _____________________________________________________________________
  181. Disk /dev/sdb: 82.3 GB, 82348277760 bytes
  182. 255 heads, 63 sectors/track, 10011 cylinders, total 160836480 sectors
  183. Units = sectors of 1 * 512 = 512 bytes
  184. Sector size (logical/physical): 512 bytes / 512 bytes
  185. Partition Boot Start Sector End Sector # of Sectors Id System
  186. /dev/sdb1 * 63 160,826,714 160,826,652 b W95 FAT32
  187. Drive: sdc _____________________________________________________________________
  188. Disk /dev/sdc: 1000.2 GB, 1000204885504 bytes
  189. 255 heads, 63 sectors/track, 121601 cylinders, total 1953525167 sectors
  190. Units = sectors of 1 * 512 = 512 bytes
  191. Sector size (logical/physical): 512 bytes / 512 bytes
  192. Partition Boot Start Sector End Sector # of Sectors Id System
  193. /dev/sdc1 2,048 614,402,047 614,400,000 7 NTFS / exFAT / HPFS
  194. /dev/sdc2 614,402,048 1,228,810,239 614,408,192 7 NTFS / exFAT / HPFS
  195. /dev/sdc3 1,228,811,850 1,953,520,064 724,708,215 7 NTFS / exFAT / HPFS
  196. Drive: sdd _____________________________________________________________________
  197. Disk /dev/sdd: 320.1 GB, 320072933376 bytes
  198. 64 heads, 32 sectors/track, 305245 cylinders, total 625142448 sectors
  199. Units = sectors of 1 * 512 = 512 bytes
  200. Sector size (logical/physical): 512 bytes / 512 bytes
  201. Partition Boot Start Sector End Sector # of Sectors Id System
  202. /dev/sdd1 32 587,200,511 587,200,480 7 NTFS / exFAT / HPFS
  203. /dev/sdd2 587,200,512 625,141,759 37,941,248 f W95 Extended (LBA)
  204. /dev/sdd5 * 587,200,544 602,560,511 15,359,968 7 NTFS / exFAT / HPFS
  205. /dev/sdd6 602,560,544 603,994,111 1,433,568 7 NTFS / exFAT / HPFS
  206. /dev/sdd7 603,994,144 605,427,711 1,433,568 7 NTFS / exFAT / HPFS
  207. /dev/sdd8 605,427,744 615,284,735 9,856,992 7 NTFS / exFAT / HPFS
  208. /dev/sdd9 615,284,768 625,141,759 9,856,992 7 NTFS / exFAT / HPFS
  209. "blkid" output: ________________________________________________________________
  210. Device UUID TYPE LABEL
  211. /dev/sda1 9FBC4CE0B0A0F34A ntfs Win2000
  212. /dev/sda10 0708ba94-7119-4205-919b-3971e70a381e ext4
  213. /dev/sda11 69ec50cb-d0d0-4417-ace3-cbdaeb75e2ab swap
  214. /dev/sda12 2f789722-ab3c-4ae1-b6fd-27458a15ce42 ext4
  215. /dev/sda2 3491141700F8E204 ntfs Win7
  216. /dev/sda5 5600E40E00E3F343 ntfs Programs
  217. /dev/sda6 11DDE1BC79CE6DA3 ntfs Win7_Programs
  218. /dev/sda7 812D5F6DBBF24667 ntfs Data
  219. /dev/sda8 219506FD4CD6CA8F ntfs Misc
  220. /dev/sda9 c72d1b27-9c3a-43ae-a777-5612e7168a47 ext4
  221. /dev/sdb1 1EE6-3B2E vfat FMT_14NOV03
  222. /dev/sdc1 6690F0E190F0B91F ntfs Seagate Expansion Drive
  223. /dev/sdc2 67F58A0232B9822E ntfs
  224. /dev/sdc3 19408CEA0615955F ntfs
  225. /dev/sdd1 01CB03E5E3BB2D00 ntfs FMT_04JUN10
  226. /dev/sdd5 01CB4E985D1A95D0 ntfs W2k-Image
  227. /dev/sdd6 E551CF99C5AC9156 ntfs CD Public
  228. /dev/sdd7 F7BB1F5E7B5D80B5 ntfs CD Private
  229. /dev/sdd8 4B640294C93D64F9 ntfs DVD Public
  230. /dev/sdd9 01CB70844F8325A0 ntfs DVD Private
  231. /dev/sr0 iso9660 HBCD-15.2P1
  232. ================================ Mount points: =================================
  233. Device Mount_Point Type Options
  234. /dev/sda10 / ext4 (rw,errors=remount-ro,commit=0)
  235. /dev/sda12 /home ext4 (rw,commit=0)
  236. /dev/sdb1 /media/FMT_14NOV03 vfat (rw,nosuid,nodev,uid=1000,gid=1000,shortname=mixed,dmask=0077,utf8=1,showexec,flush,uhelper=udisks)
  237. /dev/sdc2 /media/67F58A0232B9822E fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  238. /dev/sdc3 /media/19408CEA0615955F fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  239. /dev/sdd1 /media/FMT_04JUN10 fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  240. /dev/sr0 /media/HBCD-15.2P1 iso9660 (ro,nosuid,nodev,uid=1000,gid=1000,iocharset=utf8,mode=0400,dmode=0500,uhelper=udisks)
  241. ================================ sda1/boot.ini: ================================
  242. --------------------------------------------------------------------------------
  243. [boot loader]
  244. timeout=25
  245. default=multi(0)disk(0)rdisk(0)partition(1)\WINNT
  246. [operating systems]
  247. multi(0)disk(0)rdisk(0)partition(1)\WINNT="Microsoft Windows 2000 Professional" /fastdetect
  248. --------------------------------------------------------------------------------
  249. ================================ sda2/boot.ini: ================================
  250. --------------------------------------------------------------------------------
  251. [boot loader]
  252. timeout=25
  253. default=multi(0)disk(0)rdisk(0)partition(1)\WINNT
  254. [operating systems]
  255. multi(0)disk(0)rdisk(0)partition(1)\WINNT="Microsoft Windows 2000 Professional" /fastdetect
  256. --------------------------------------------------------------------------------
  257. =================== sda9: Location of files loaded by Grub: ====================
  258. GiB - GB File Fragment(s)
  259. 129.023846626 = 138.538300416 vmlinuz-3.0.0-12-generic 1
  260. 129.018424034 = 138.532477952 initrd.img-3.0.0-12-generic 2
  261. =============================== sda10/etc/fstab: ===============================
  262. --------------------------------------------------------------------------------
  263. # /etc/fstab: static file system information.
  264. #
  265. # Use 'blkid' to print the universally unique identifier for a
  266. # device; this may be used with UUID= as a more robust way to name devices
  267. # that works even if disks are added and removed. See fstab(5).
  268. #
  269. # <file system> <mount point> <type> <options> <dump> <pass>
  270. proc /proc proc nodev,noexec,nosuid 0 0
  271. # / was on /dev/sda10 during installation
  272. UUID=0708ba94-7119-4205-919b-3971e70a381e / ext4 errors=remount-ro 0 1
  273. # /home was on /dev/sda12 during installation
  274. UUID=2f789722-ab3c-4ae1-b6fd-27458a15ce42 /home ext4 defaults 0 2
  275. # swap was on /dev/sda11 during installation
  276. UUID=69ec50cb-d0d0-4417-ace3-cbdaeb75e2ab none swap sw 0 0
  277. # /dev/fd0 /media/floppy0 auto rw,user,noauto,exec,utf8 0 0
  278. /dev/scd1 /media/floppy1 auto rw,user,noauto,exec,utf8 0 0
  279. --------------------------------------------------------------------------------
  280. =================== sda10: Location of files loaded by Grub: ===================
  281. GiB - GB File Fragment(s)
  282. 132.631988525 = 142.412513280 boot/vmlinuz-3.0.0-12-generic 1
  283. 132.631988525 = 142.412513280 vmlinuz 1
  284. 131.967773438 = 141.699317760 boot/initrd.img-3.0.0-12-generic 29
  285. 131.967773438 = 141.699317760 initrd.img 29
  286. ================================ sdd5/boot.ini: ================================
  287. --------------------------------------------------------------------------------
  288. [boot loader]
  289. timeout=25
  290. default=multi(0)disk(0)rdisk(0)partition(1)\WINNT
  291. [operating systems]
  292. multi(0)disk(0)rdisk(0)partition(1)\WINNT="Microsoft Windows 2000 Professional" /fastdetect
  293. --------------------------------------------------------------------------------
  294. ======================== Unknown MBRs/Boot Sectors/etc: ========================
  295. Unknown MBR on /dev/sda
  296. 00000000 e8 14 01 b9 f0 01 be 10 7c bf 10 06 57 f3 a4 c3 |........|...W...|
  297. 00000010 8b 4e 14 83 f9 0e 75 08 8d 5e 07 43 02 07 e2 fb |.N....u..^.C....|
  298. 00000020 8c 56 0c 8c 56 0e 75 69 8a 56 10 84 d2 79 62 e8 |.V..V.ui.V...yb.|
  299. 00000030 f8 00 bb aa 55 cd 13 72 6f 3b 5e 5c 75 6a d1 e9 |....U..ro;^\uj..|
  300. 00000040 73 66 b4 42 c6 46 02 01 eb 66 89 b6 f6 fe 8a 44 |sf.B.F...f.....D|
  301. 00000050 04 84 c0 74 0f 3c 05 74 0b 3c 0f 74 07 8a 14 80 |...t.<.t.<.t....|
  302. 00000060 e2 80 75 cb 83 c6 10 06 c4 5c 08 89 5e 08 8c 46 |..u......\..^..F|
  303. 00000070 0a 07 fe 8e f9 fe 75 d2 b0 31 c6 46 d5 50 88 46 |......u..1.F.P.F|
  304. 00000080 d2 be 68 07 ac 84 c0 74 08 b4 0e b3 07 cd 10 eb |..h....t........|
  305. 00000090 f3 e8 83 00 88 46 11 be ae 07 3c 05 75 c6 cd 16 |.....F....<.u...|
  306. 000000a0 33 d2 89 56 08 89 56 0a e8 7f 00 72 1d b8 01 02 |3..V..V....r....|
  307. 000000b0 bf 05 00 8b dc 56 50 50 52 32 e4 cd 13 5a 58 8b |.....VPPR2...ZX.|
  308. 000000c0 f5 cd 13 58 5e 73 03 4f 75 e9 b0 32 72 b0 40 8a |...X^s.Ou..2r.@.|
  309. 000000d0 66 11 9e 7b 04 c6 47 02 0e 72 35 75 0c 88 57 40 |f..{..G..r5u..W@|
  310. 000000e0 c4 4e 08 89 4f 1c 8c 47 1e 79 06 8a 4e 12 88 4f |.N..O..G.y..N..O|
  311. 000000f0 25 80 c7 02 81 7f fe 55 aa 75 83 81 7f fa cd 19 |%......U.u......|
  312. 00000100 75 09 c6 47 fa e9 c7 47 fb 94 88 e8 1c 00 ff e4 |u..G...G........|
  313. 00000110 74 ce 88 57 24 eb c9 5d 33 c0 8e d8 8e c0 8e d0 |t..W$..]3.......|
  314. 00000120 bc 00 7c 55 bd a2 07 fc fb c3 b4 08 52 06 cd 13 |..|U........R...|
  315. 00000130 07 72 2f 33 db 8a de 8b 46 0a 33 d2 83 e1 3f f7 |.r/3....F.3...?.|
  316. 00000140 f1 91 97 8b 46 08 f7 f7 42 87 ca 3b da 72 13 43 |....F...B..;.r.C|
  317. 00000150 f7 f3 8a f2 86 c5 d1 e8 d1 e8 0a c8 d0 cc d0 cc |................|
  318. 00000160 0a f4 b4 41 5b 8a d3 c3 0d 0a 4d 42 52 20 45 72 |...A[.....MBR Er|
  319. 00000170 72 6f 72 20 00 0d 0a 00 72 65 73 73 20 61 6e 79 |ror ....ress any|
  320. 00000180 20 6b 65 79 20 74 6f 20 62 6f 6f 74 20 66 72 6f | key to boot fro|
  321. 00000190 6d 20 66 6c 6f 70 70 79 2e 2e 2e 00 00 00 00 00 |m floppy........|
  322. 000001a0 00 00 10 00 01 00 00 7c 00 00 00 00 00 00 00 00 |.......|........|
  323. 000001b0 00 00 00 00 00 00 00 00 a9 aa a9 aa 00 00 00 01 |................|
  324. 000001c0 01 00 07 fe ff 97 3f 00 00 00 59 85 e1 00 80 09 |......?...Y.....|
  325. 000001d0 f2 98 07 fe ff ff 00 88 e1 00 00 60 a9 03 00 01 |...........`....|
  326. 000001e0 fd ff 05 fe ff ff 03 e9 8a 04 fd fe be 12 00 00 |................|
  327. 000001f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa |..............U.|
  328. 00000200
  329. Unknown BootLoader on sdb1
  330. 00000000 eb 5a 90 2b 34 22 29 22 49 48 43 00 02 10 26 00 |.Z.+4")"IHC...&.|
  331. 00000010 02 00 00 00 00 f8 00 00 3f 00 ff 00 3f 00 00 00 |........?...?...|
  332. 00000020 1c 05 96 09 87 32 01 00 00 00 00 00 6a 22 00 00 |.....2......j"..|
  333. 00000030 01 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
  334. 00000040 80 00 29 2e 3b e6 1e 46 4d 54 5f 31 34 4e 4f 56 |..).;..FMT_14NOV|
  335. 00000050 30 33 46 41 54 33 32 20 20 20 f1 7d fa 33 c9 8e |03FAT32 .}.3..|
  336. 00000060 d1 bc f8 7b 8e c1 bd 78 00 c5 76 00 1e 56 16 55 |...{...x..v..V.U|
  337. 00000070 bf 22 05 89 7e 00 89 4e 02 b1 0b fc f3 a4 8e d9 |."..~..N........|
  338. 00000080 bd 00 7c c6 45 fe 0f 8b 46 18 88 45 f9 fb 38 66 |..|.E...F..E..8f|
  339. 00000090 40 7c 04 cd 13 72 4e bf 02 00 83 7e 16 00 75 71 |@|...rN....~..uq|
  340. 000000a0 66 83 7e 24 00 74 6a 8b 46 1c 8b 56 1e b9 03 00 |f.~$.tj.F..V....|
  341. 000000b0 49 40 75 01 42 bb 00 7e e8 90 00 73 2a b0 f8 4f |[email protected]..~...s*..O|
  342. 000000c0 74 21 8b 46 32 33 d2 b9 03 00 3b c8 77 43 8b 76 |t!.F23....;.wC.v|
  343. 000000d0 0e 3b ce 73 3c 2b f1 3b c6 77 36 03 46 1c 13 56 |.;.s<+.;.w6.F..V|
  344. 000000e0 1e eb cd 73 2c eb 49 66 81 be 00 02 52 52 61 41 |...s,.If....RRaA|
  345. 000000f0 75 cc 66 81 be fc 03 00 00 55 aa 75 c1 66 81 be |u.f......U.u.f..|
  346. 00000100 fc 05 00 00 55 aa 75 b6 83 7e 2a 00 77 03 e9 ef |....U.u..~*.w...|
  347. 00000110 02 be 80 7d fb ac 98 03 f0 ac 84 c0 74 17 3c ff |...}........t.<.|
  348. 00000120 74 09 b4 0e bb 07 00 cd 10 eb ee be 83 7d eb e4 |t............}..|
  349. 00000130 be 81 7d eb df 33 c0 cd 16 5e 1f 8f 04 8f 44 02 |..}..3...^....D.|
  350. 00000140 cd 19 00 00 00 00 00 00 00 00 00 50 52 51 91 92 |...........PRQ..|
  351. 00000150 33 d2 f7 76 18 91 f7 76 18 42 87 ca f7 76 1a 8a |3..v...v.B...v..|
  352. 00000160 f2 8a 56 40 8a e8 d0 cc d0 cc 0a cc b8 01 02 cd |..V@............|
  353. 00000170 13 59 5a 58 72 09 40 75 01 42 03 5e 0b e2 cc c3 |[email protected].^....|
  354. 00000180 03 18 01 27 0d 0a 49 6e 76 61 6c 69 64 20 73 79 |...'..Invalid sy|
  355. 00000190 73 74 65 6d 20 64 69 73 6b ff 0d 0a 44 69 73 6b |stem disk...Disk|
  356. 000001a0 20 49 2f 4f 20 65 72 72 6f 72 ff 0d 0a 52 65 70 | I/O error...Rep|
  357. 000001b0 6c 61 63 65 20 74 68 65 20 64 69 73 6b 2c 20 61 |lace the disk, a|
  358. 000001c0 6e 64 20 74 68 65 6e 20 70 72 65 73 73 20 61 6e |nd then press an|
  359. 000001d0 79 20 6b 65 79 0d 0a 00 49 4f 20 20 20 20 20 20 |y key...IO |
  360. 000001e0 53 59 53 4d 53 44 4f 53 20 20 20 53 59 53 80 01 |SYSMSDOS SYS..|
  361. 000001f0 00 57 49 4e 42 4f 4f 54 20 53 59 53 00 00 55 aa |.WINBOOT SYS..U.|
  362. 00000200
  363. ADDITIONAL INFORMATION :
  364. =================== log of boot-repair 2013-02-03__12h07 ===================
  365. boot-repair version : 3.197~ppa30~oneiric
  366. boot-sav version : 3.197~ppa30~oneiric
  367. glade2script version : 3.2.2~ppa45~oneiric
  368. boot-sav-extra version : 3.197~ppa30~oneiric
  369. boot-repair is executed in installed-session (Linux Mint 12 Lisa, lisa, LinuxMint, x86_64)
  370. CPU op-mode(s): 32-bit, 64-bit
  371. initrd=initram.igz BOOT_IMAGE=rescue64 root=auto
  372. =================== os-prober:
  373. /dev/sda10:The OS now in use - Linux Mint 12 Lisa CurrentSession:linux
  374. /dev/sda1:Windows 7 (loader):Windows:chain
  375. /dev/sda2:Windows 7 (loader):Windows1:chain
  376. /dev/sdd5:Microsoft Windows 2000 Professional:Windows2:chain
  377. =================== blkid:
  378. /dev/sda1: LABEL="Win2000" UUID="9FBC4CE0B0A0F34A" TYPE="ntfs"
  379. /dev/sda2: LABEL="Win7" UUID="3491141700F8E204" TYPE="ntfs"
  380. /dev/sda5: LABEL="Programs" UUID="5600E40E00E3F343" TYPE="ntfs"
  381. /dev/sda6: LABEL="Win7_Programs" UUID="11DDE1BC79CE6DA3" TYPE="ntfs"
  382. /dev/sda7: LABEL="Data" UUID="812D5F6DBBF24667" TYPE="ntfs"
  383. /dev/sda8: LABEL="Misc" UUID="219506FD4CD6CA8F" TYPE="ntfs"
  384. /dev/sda9: UUID="c72d1b27-9c3a-43ae-a777-5612e7168a47" TYPE="ext4"
  385. /dev/sda10: UUID="0708ba94-7119-4205-919b-3971e70a381e" TYPE="ext4"
  386. /dev/sda11: UUID="69ec50cb-d0d0-4417-ace3-cbdaeb75e2ab" TYPE="swap"
  387. /dev/sda12: UUID="2f789722-ab3c-4ae1-b6fd-27458a15ce42" TYPE="ext4"
  388. /dev/sr0: LABEL="HBCD-15.2P1" TYPE="iso9660"
  389. /dev/sdb1: LABEL="FMT_14NOV03" UUID="1EE6-3B2E" TYPE="vfat"
  390. /dev/sdc1: LABEL="Seagate Expansion Drive" UUID="6690F0E190F0B91F" TYPE="ntfs"
  391. /dev/sdc2: UUID="67F58A0232B9822E" TYPE="ntfs"
  392. /dev/sdc3: UUID="19408CEA0615955F" TYPE="ntfs"
  393. /dev/sdd1: LABEL="FMT_04JUN10" UUID="01CB03E5E3BB2D00" TYPE="ntfs"
  394. /dev/sdd5: LABEL="W2k-Image" UUID="01CB4E985D1A95D0" TYPE="ntfs"
  395. /dev/sdd6: LABEL="CD Public" UUID="E551CF99C5AC9156" TYPE="ntfs"
  396. /dev/sdd7: LABEL="CD Private" UUID="F7BB1F5E7B5D80B5" TYPE="ntfs"
  397. /dev/sdd8: LABEL="DVD Public" UUID="4B640294C93D64F9" TYPE="ntfs"
  398. /dev/sdd9: LABEL="DVD Private" UUID="01CB70844F8325A0" TYPE="ntfs"
  399. 2 disks with OS, 4 OS : 1 Linux, 0 MacOS, 3 Windows, 0 unknown type OS.
  400. Warning: extended partition does not start at a cylinder boundary.
  401. DOS and Linux will interpret the contents differently.
  402. =================== UEFI/Legacy mode:
  403. This installed-session is not in EFI-mode.
  404. SecureBoot disabled.
  405. =================== PARTITIONS & DISKS:
  406. sda10 : sda, not-sepboot, no-grubenv nogrub, grub-pc , no-update-grub, 32, with-boot, is-os, not--efi--part, fstab-without-boot, fstab-without-efi, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, apt-get, nogrubinstall, with--usr, fstab-without-usr, not-sep-usr, standard, farbios, .
  407. sda1 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, is-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, ntldr, no-winload, no-recov-nor-hid, bootmgr, is-winboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /mnt/boot-sav/sda1.
  408. sda2 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, is-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, ntldr, haswinload, no-recov-nor-hid, bootmgr, is-winboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /mnt/boot-sav/sda2.
  409. sda5 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /mnt/boot-sav/sda5.
  410. sda6 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /mnt/boot-sav/sda6.
  411. sda7 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /mnt/boot-sav/sda7.
  412. sda8 : sda, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sda8.
  413. sda9 : sda, is-sepboot, grubenv-ok nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sda9.
  414. sda12 : sda, maybesepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /home.
  415. sdb1 : sdb, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, is-correct-EFI, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, not-far, /media/FMT_14NOV03.
  416. sdc1 : sdc, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdc1.
  417. sdc2 : sdc, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /media/67F58A0232B9822E.
  418. sdc3 : sdc, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /media/19408CEA0615955F.
  419. sdd1 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /media/FMT_04JUN10.
  420. sdd5 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, is-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, ntldr, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdd5.
  421. sdd6 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdd6.
  422. sdd7 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdd7.
  423. sdd8 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdd8.
  424. sdd9 : sdd, not-sepboot, no-grubenv nogrub, no-docgrub, no-update-grub, 32, no-boot, no-os, not--efi--part, part-has-no-fstab, part-has-no-fstab, no-nt, no-winload, no-recov-nor-hid, no-bmgr, notwinboot, nopakmgr, nogrubinstall, no---usr, part-has-no-fstab, not-sep-usr, standard, farbios, /mnt/boot-sav/sdd9.
  425. sda : not-GPT, BIOSboot-not-needed, has-no-EFIpart, not-usb, has-os, 63 sectors * 512 bytes
  426. sdb : not-GPT, BIOSboot-not-needed, has-no-EFIpart, usb-disk, no-os, 63 sectors * 512 bytes
  427. sdc : not-GPT, BIOSboot-not-needed, has-no-EFIpart, not-usb, no-os, 2048 sectors * 512 bytes
  428. sdd : not-GPT, BIOSboot-not-needed, has-no-EFIpart, usb-disk, has-os, 32 sectors * 512 bytes
  429. =================== parted -l:
  430. Model: ATA HDT722520DLAT80 (scsi)
  431. Disk /dev/sda: 200GB
  432. Sector size (logical/physical): 512B/512B
  433. Partition Table: msdos
  434. Number Start End Size Type File system Flags
  435. 1 32.3kB 7567MB 7567MB primary ntfs
  436. 2 7568MB 39.0GB 31.5GB primary ntfs boot
  437. 3 39.0GB 200GB 161GB extended
  438. 5 39.0GB 52.7GB 13.6GB logical ntfs
  439. 6 52.7GB 65.9GB 13.3GB logical ntfs
  440. 7 65.9GB 74.5GB 8612MB logical ntfs
  441. 8 74.5GB 138GB 64.0GB logical ntfs
  442. 9 138GB 139GB 124MB logical ext4
  443. 10 139GB 144GB 5119MB logical ext4
  444. 11 144GB 146GB 2047MB logical linux-swap(v1)
  445. 12 146GB 200GB 54.3GB logical ext4
  446. Model: IC35L080 AVVA07-0 (scsi)
  447. Disk /dev/sdb: 82.3GB
  448. Sector size (logical/physical): 512B/512B
  449. Partition Table: msdos
  450. Number Start End Size Type File system Flags
  451. 1 32.3kB 82.3GB 82.3GB primary fat32 boot
  452. Model: Seagate Expansion Desk (scsi)
  453. Disk /dev/sdc: 1000GB
  454. Sector size (logical/physical): 512B/512B
  455. Partition Table: msdos
  456. Number Start End Size Type File system Flags
  457. 1 1049kB 315GB 315GB primary ntfs
  458. 2 315GB 629GB 315GB primary ntfs
  459. 3 629GB 1000GB 371GB primary ntfs
  460. Model: Seagate External Drive (scsi)
  461. Disk /dev/sdd: 320GB
  462. Sector size (logical/physical): 512B/512B
  463. Partition Table: msdos
  464. Number Start End Size Type File system Flags
  465. 1 16.4kB 301GB 301GB primary ntfs
  466. 2 301GB 320GB 19.4GB extended lba
  467. 5 301GB 309GB 7864MB logical ntfs boot
  468. 6 309GB 309GB 734MB logical ntfs
  469. 7 309GB 310GB 734MB logical ntfs
  470. 8 310GB 315GB 5047MB logical ntfs
  471. 9 315GB 320GB 5047MB logical ntfs
  472. Error: /dev/sr0: unrecognised disk label
  473. =================== parted -lm:
  474. BYT;
  475. /dev/sda:200GB:scsi:512:512:msdos:ATA HDT722520DLAT80;
  476. 1:32.3kB:7567MB:7567MB:ntfs::;
  477. 2:7568MB:39.0GB:31.5GB:ntfs::boot;
  478. 3:39.0GB:200GB:161GB:::;
  479. 5:39.0GB:52.7GB:13.6GB:ntfs::;
  480. 6:52.7GB:65.9GB:13.3GB:ntfs::;
  481. 7:65.9GB:74.5GB:8612MB:ntfs::;
  482. 8:74.5GB:138GB:64.0GB:ntfs::;
  483. 9:138GB:139GB:124MB:ext4::;
  484. 10:139GB:144GB:5119MB:ext4::;
  485. 11:144GB:146GB:2047MB:linux-swap(v1)::;
  486. 12:146GB:200GB:54.3GB:ext4::;
  487. BYT;
  488. /dev/sdb:82.3GB:scsi:512:512:msdos:IC35L080 AVVA07-0;
  489. 1:32.3kB:82.3GB:82.3GB:fat32::boot;
  490. BYT;
  491. /dev/sdc:1000GB:scsi:512:512:msdos:Seagate Expansion Desk;
  492. 1:1049kB:315GB:315GB:ntfs::;
  493. 2:315GB:629GB:315GB:ntfs::;
  494. 3:629GB:1000GB:371GB:ntfs::;
  495. BYT;
  496. /dev/sdd:320GB:scsi:512:512:msdos:Seagate External Drive;
  497. 1:16.4kB:301GB:301GB:ntfs::;
  498. 2:301GB:320GB:19.4GB:::lba;
  499. 5:301GB:309GB:7864MB:ntfs::boot;
  500. 6:309GB:309GB:734MB:ntfs::;
  501. 7:309GB:310GB:734MB:ntfs::;
  502. 8:310GB:315GB:5047MB:ntfs::;
  503. 9:315GB:320GB:5047MB:ntfs::;
  504. Error: /dev/sr0: unrecognised disk label
  505. =================== mount:
  506. /dev/sda10 on / type ext4 (rw,errors=remount-ro,commit=0)
  507. proc on /proc type proc (rw,noexec,nosuid,nodev)
  508. none on /sys type sysfs (rw,noexec,nosuid,nodev)
  509. udev on /dev type tmpfs (rw,mode=0755)
  510. none on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,noexec,nosuid,nodev)
  511. none on /sys/fs/fuse/connections type fusectl (rw)
  512. none on /sys/kernel/debug type debugfs (rw)
  513. none on /sys/kernel/security type securityfs (rw)
  514. none on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=0620)
  515. none on /run type tmpfs (rw,noexec,nosuid,size=10%,mode=0755)
  516. none on /run/lock type tmpfs (rw,noexec,nosuid,nodev,size=5242880)
  517. none on /run/shm type tmpfs (rw,nosuid,nodev)
  518. /dev/sda12 on /home type ext4 (rw,commit=0)
  519. gvfs-fuse-daemon on /home/ron/.gvfs type fuse.gvfs-fuse-daemon (rw,nosuid,nodev,user=ron)
  520. /dev/sr0 on /media/HBCD-15.2P1 type iso9660 (ro,nosuid,nodev,uid=1000,gid=1000,iocharset=utf8,mode=0400,dmode=0500,uhelper=udisks)
  521. /dev/sdb1 on /media/FMT_14NOV03 type vfat (rw,nosuid,nodev,uid=1000,gid=1000,shortname=mixed,dmask=0077,utf8=1,showexec,flush,uhelper=udisks)
  522. /dev/sdd1 on /media/FMT_04JUN10 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  523. /dev/sdc2 on /media/67F58A0232B9822E type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  524. /dev/sdc3 on /media/19408CEA0615955F type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096,default_permissions)
  525. /dev/sda5 on /mnt/boot-sav/sda5 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  526. /dev/sda6 on /mnt/boot-sav/sda6 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  527. /dev/sda7 on /mnt/boot-sav/sda7 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  528. /dev/sda8 on /mnt/boot-sav/sda8 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  529. /dev/sda9 on /mnt/boot-sav/sda9 type ext4 (rw)
  530. /dev/sdc1 on /mnt/boot-sav/sdc1 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  531. /dev/sdd6 on /mnt/boot-sav/sdd6 type fuseblk (rw,nosuid,nodev,allow_other,blksize=1024)
  532. /dev/sdd7 on /mnt/boot-sav/sdd7 type fuseblk (rw,nosuid,nodev,allow_other,blksize=1024)
  533. /dev/sdd8 on /mnt/boot-sav/sdd8 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  534. /dev/sdd9 on /mnt/boot-sav/sdd9 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  535. /dev/sda1 on /mnt/boot-sav/sda1 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  536. /dev/sda2 on /mnt/boot-sav/sda2 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  537. /dev/sdd5 on /mnt/boot-sav/sdd5 type fuseblk (rw,nosuid,nodev,allow_other,blksize=4096)
  538. =================== ls:
  539. /sys/block/sda (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sda1 sda10 sda11 sda12 sda2 sda3 sda5 sda6 sda7 sda8 sda9 size slaves stat subsystem trace uevent
  540. /sys/block/sdb (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdb1 size slaves stat subsystem trace uevent
  541. /sys/block/sdc (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdc1 sdc2 sdc3 size slaves stat subsystem trace uevent
  542. /sys/block/sdd (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdd1 sdd2 sdd5 sdd6 sdd7 sdd8 sdd9 size slaves stat subsystem trace uevent
  543. /sys/block/sr0 (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  544. /sys/block/sr1 (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  545. /dev (filtered): agpgart autofs block bsg btrfs-control bus cdrom cdrom1 cdrw cdrw1 char console core cpu cpu_dma_latency disk dri dvd dvd1 dvdrw dvdrw1 fb0 fd full fuse hpet input kmem kmsg log mapper mcelog mem net network_latency network_throughput null oldmem port ppp ptmx pts random raw rtc rtc0 scd0 scd1 sda sda1 sda10 sda11 sda12 sda2 sda3 sda5 sda6 sda7 sda8 sda9 sdb sdb1 sdc sdc1 sdc2 sdc3 sdd sdd1 sdd2 sdd5 sdd6 sdd7 sdd8 sdd9 sg0 sg1 sg2 sg3 sg4 sg5 shm snapshot sr0 sr1 stderr stdin stdout urandom usbmon0 usbmon1 usbmon2 usbmon3 usbmon4 usbmon5 vga_arbiter zero
  546. ls /dev/mapper: control
  547. =================== hexdump -n512 -C /dev/sda1
  548. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  549. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 3f 00 00 00 |........?...?...|
  550. 00000020 00 00 00 00 80 00 80 00 58 85 e1 00 00 00 00 00 |........X.......|
  551. 00000030 01 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 |................|
  552. 00000040 f6 00 00 00 01 00 00 00 4a f3 a0 b0 e0 4c bc 9f |........J....L..|
  553. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  554. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  555. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  556. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  557. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  558. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  559. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  560. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  561. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  562. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  563. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  564. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  565. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  566. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  567. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  568. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  569. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  570. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  571. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  572. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  573. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  574. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  575. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  576. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  577. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  578. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  579. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  580. 00000200
  581. =================== hexdump -n512 -C /dev/sda2
  582. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  583. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 00 88 e1 00 |........?.......|
  584. 00000020 00 00 00 00 80 00 80 00 f8 5f a9 03 00 00 00 00 |........._......|
  585. 00000030 03 00 00 00 00 00 00 00 c4 26 1f 00 00 00 00 00 |.........&......|
  586. 00000040 f6 00 00 00 01 00 00 00 04 e2 f8 00 17 14 91 34 |...............4|
  587. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb 68 c0 07 |.....3.....|.h..|
  588. 00000060 1f 1e 68 66 00 cb 88 16 0e 00 66 81 3e 03 00 4e |..hf......f.>..N|
  589. 00000070 54 46 53 75 15 b4 41 bb aa 55 cd 13 72 0c 81 fb |TFSu..A..U..r...|
  590. 00000080 55 aa 75 06 f7 c1 01 00 75 03 e9 dd 00 1e 83 ec |U.u.....u.......|
  591. 00000090 18 68 1a 00 b4 48 8a 16 0e 00 8b f4 16 1f cd 13 |.h...H..........|
  592. 000000a0 9f 83 c4 18 9e 58 1f 72 e1 3b 06 0b 00 75 db a3 |.....X.r.;...u..|
  593. 000000b0 0f 00 c1 2e 0f 00 04 1e 5a 33 db b9 00 20 2b c8 |........Z3... +.|
  594. 000000c0 66 ff 06 11 00 03 16 0f 00 8e c2 ff 06 16 00 e8 |f...............|
  595. 000000d0 4b 00 2b c8 77 ef b8 00 bb cd 1a 66 23 c0 75 2d |K.+.w......f#.u-|
  596. 000000e0 66 81 fb 54 43 50 41 75 24 81 f9 02 01 72 1e 16 |f..TCPAu$....r..|
  597. 000000f0 68 07 bb 16 68 70 0e 16 68 09 00 66 53 66 53 66 |h...hp..h..fSfSf|
  598. 00000100 55 16 16 16 68 b8 01 66 61 0e 07 cd 1a 33 c0 bf |U...h..fa....3..|
  599. 00000110 28 10 b9 d8 0f fc f3 aa e9 5f 01 90 90 66 60 1e |(........_...f`.|
  600. 00000120 06 66 a1 11 00 66 03 06 1c 00 1e 66 68 00 00 00 |.f...f.....fh...|
  601. 00000130 00 66 50 06 53 68 01 00 68 10 00 b4 42 8a 16 0e |.fP.Sh..h...B...|
  602. 00000140 00 16 1f 8b f4 cd 13 66 59 5b 5a 66 59 66 59 1f |.......fY[ZfYfY.|
  603. 00000150 0f 82 16 00 66 ff 06 11 00 03 16 0f 00 8e c2 ff |....f...........|
  604. 00000160 0e 16 00 75 bc 07 1f 66 61 c3 a0 f8 01 e8 09 00 |...u...fa.......|
  605. 00000170 a0 fb 01 e8 03 00 f4 eb fd b4 01 8b f0 ac 3c 00 |..............<.|
  606. 00000180 74 09 b4 0e bb 07 00 cd 10 eb f2 c3 0d 0a 41 20 |t.............A |
  607. 00000190 64 69 73 6b 20 72 65 61 64 20 65 72 72 6f 72 20 |disk read error |
  608. 000001a0 6f 63 63 75 72 72 65 64 00 0d 0a 42 4f 4f 54 4d |occurred...BOOTM|
  609. 000001b0 47 52 20 69 73 20 6d 69 73 73 69 6e 67 00 0d 0a |GR is missing...|
  610. 000001c0 42 4f 4f 54 4d 47 52 20 69 73 20 63 6f 6d 70 72 |BOOTMGR is compr|
  611. 000001d0 65 73 73 65 64 00 0d 0a 50 72 65 73 73 20 43 74 |essed...Press Ct|
  612. 000001e0 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f 20 72 65 |rl+Alt+Del to re|
  613. 000001f0 73 74 61 72 74 0d 0a 00 8c a9 be d6 00 00 55 aa |start.........U.|
  614. 00000200
  615. =================== hexdump -n512 -C /dev/sda5
  616. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  617. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 3f 00 00 00 |........?...?...|
  618. 00000020 00 00 00 00 80 00 80 00 70 6d 96 01 00 00 00 00 |........pm......|
  619. 00000030 04 00 00 00 00 00 00 00 31 06 14 00 00 00 00 00 |........1.......|
  620. 00000040 f6 00 00 00 01 00 00 00 43 f3 e3 00 0e e4 00 56 |........C......V|
  621. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  622. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  623. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  624. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  625. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  626. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  627. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  628. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  629. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  630. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  631. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  632. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  633. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  634. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  635. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  636. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  637. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  638. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  639. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  640. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  641. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  642. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  643. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  644. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  645. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  646. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  647. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  648. 00000200
  649. =================== hexdump -n512 -C /dev/sda6
  650. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  651. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 c1 56 21 06 |........?....V!.|
  652. 00000020 00 00 00 00 80 00 80 00 d0 3b 8b 01 00 00 00 00 |.........;......|
  653. 00000030 04 00 00 00 00 00 00 00 4f 15 27 00 00 00 00 00 |........O.'.....|
  654. 00000040 f6 00 00 00 01 00 00 00 a3 6d ce 79 bc e1 dd 11 |.........m.y....|
  655. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb 68 c0 07 |.....3.....|.h..|
  656. 00000060 1f 1e 68 66 00 cb 88 16 0e 00 66 81 3e 03 00 4e |..hf......f.>..N|
  657. 00000070 54 46 53 75 15 b4 41 bb aa 55 cd 13 72 0c 81 fb |TFSu..A..U..r...|
  658. 00000080 55 aa 75 06 f7 c1 01 00 75 03 e9 d2 00 1e 83 ec |U.u.....u.......|
  659. 00000090 18 68 1a 00 b4 48 8a 16 0e 00 8b f4 16 1f cd 13 |.h...H..........|
  660. 000000a0 9f 83 c4 18 9e 58 1f 72 e1 3b 06 0b 00 75 db a3 |.....X.r.;...u..|
  661. 000000b0 0f 00 c1 2e 0f 00 04 1e 5a 33 db b9 00 20 2b c8 |........Z3... +.|
  662. 000000c0 66 ff 06 11 00 03 16 0f 00 8e c2 ff 06 16 00 e8 |f...............|
  663. 000000d0 40 00 2b c8 77 ef b8 00 bb cd 1a 66 23 c0 75 2d |@.+.w......f#.u-|
  664. 000000e0 66 81 fb 54 43 50 41 75 24 81 f9 02 01 72 1e 16 |f..TCPAu$....r..|
  665. 000000f0 68 07 bb 16 68 70 0e 16 68 09 00 66 53 66 53 66 |h...hp..h..fSfSf|
  666. 00000100 55 16 16 16 68 b8 01 66 61 0e 07 cd 1a e9 6a 01 |U...h..fa.....j.|
  667. 00000110 90 90 66 60 1e 06 66 a1 11 00 66 03 06 1c 00 1e |..f`..f...f.....|
  668. 00000120 66 68 00 00 00 00 66 50 06 53 68 01 00 68 10 00 |fh....fP.Sh..h..|
  669. 00000130 b4 42 8a 16 0e 00 16 1f 8b f4 cd 13 66 59 5b 5a |.B..........fY[Z|
  670. 00000140 66 59 66 59 1f 0f 82 16 00 66 ff 06 11 00 03 16 |fYfY.....f......|
  671. 00000150 0f 00 8e c2 ff 0e 16 00 75 bc 07 1f 66 61 c3 a0 |........u...fa..|
  672. 00000160 f8 01 e8 08 00 a0 fb 01 e8 02 00 eb fe b4 01 8b |................|
  673. 00000170 f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 eb f2 c3 |..<.t...........|
  674. 00000180 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 20 65 72 |..A disk read er|
  675. 00000190 72 6f 72 20 6f 63 63 75 72 72 65 64 00 0d 0a 42 |ror occurred...B|
  676. 000001a0 4f 4f 54 4d 47 52 20 69 73 20 6d 69 73 73 69 6e |OOTMGR is missin|
  677. 000001b0 67 00 0d 0a 42 4f 4f 54 4d 47 52 20 69 73 20 63 |g...BOOTMGR is c|
  678. 000001c0 6f 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 |ompressed...Pres|
  679. 000001d0 73 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 |s Ctrl+Alt+Del t|
  680. 000001e0 6f 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 |o restart.......|
  681. 000001f0 00 00 00 00 00 00 00 00 80 9d b2 ca 00 00 55 aa |..............U.|
  682. 00000200
  683. =================== hexdump -n512 -C /dev/sda7
  684. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  685. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 ce bc ac 07 |........?.......|
  686. 00000020 00 00 00 00 80 00 80 00 10 a7 00 01 00 00 00 00 |................|
  687. 00000030 03 00 00 00 00 00 00 00 31 00 00 00 00 00 00 00 |........1.......|
  688. 00000040 f6 00 00 00 01 00 00 00 67 46 f2 bb 6d 5f 2d 81 |........gF..m_-.|
  689. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  690. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  691. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  692. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  693. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  694. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  695. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  696. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  697. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  698. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  699. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  700. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  701. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  702. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  703. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  704. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  705. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  706. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  707. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  708. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  709. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  710. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  711. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  712. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  713. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  714. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  715. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  716. 00000200
  717. =================== hexdump -n512 -C /dev/sda8
  718. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  719. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 25 64 ad 08 |........?...%d..|
  720. 00000020 00 00 00 00 80 00 80 00 18 26 72 07 00 00 00 00 |.........&r.....|
  721. 00000030 d9 90 a6 00 00 00 00 00 07 91 a6 00 00 00 00 00 |................|
  722. 00000040 f6 00 00 00 01 00 00 00 8f ca d6 4c fd 06 95 21 |...........L...!|
  723. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  724. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  725. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  726. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  727. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  728. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  729. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  730. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  731. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  732. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  733. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  734. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  735. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  736. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  737. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  738. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  739. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  740. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  741. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  742. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  743. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  744. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  745. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  746. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  747. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  748. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  749. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  750. 00000200
  751. =================== hexdump -n512 -C /dev/sdb1
  752. 00000000 eb 5a 90 2b 34 22 29 22 49 48 43 00 02 10 26 00 |.Z.+4")"IHC...&.|
  753. 00000010 02 00 00 00 00 f8 00 00 3f 00 ff 00 3f 00 00 00 |........?...?...|
  754. 00000020 1c 05 96 09 87 32 01 00 00 00 00 00 6a 22 00 00 |.....2......j"..|
  755. 00000030 01 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
  756. 00000040 80 00 29 2e 3b e6 1e 46 4d 54 5f 31 34 4e 4f 56 |..).;..FMT_14NOV|
  757. 00000050 30 33 46 41 54 33 32 20 20 20 f1 7d fa 33 c9 8e |03FAT32 .}.3..|
  758. 00000060 d1 bc f8 7b 8e c1 bd 78 00 c5 76 00 1e 56 16 55 |...{...x..v..V.U|
  759. 00000070 bf 22 05 89 7e 00 89 4e 02 b1 0b fc f3 a4 8e d9 |."..~..N........|
  760. 00000080 bd 00 7c c6 45 fe 0f 8b 46 18 88 45 f9 fb 38 66 |..|.E...F..E..8f|
  761. 00000090 40 7c 04 cd 13 72 4e bf 02 00 83 7e 16 00 75 71 |@|...rN....~..uq|
  762. 000000a0 66 83 7e 24 00 74 6a 8b 46 1c 8b 56 1e b9 03 00 |f.~$.tj.F..V....|
  763. 000000b0 49 40 75 01 42 bb 00 7e e8 90 00 73 2a b0 f8 4f |[email protected]..~...s*..O|
  764. 000000c0 74 21 8b 46 32 33 d2 b9 03 00 3b c8 77 43 8b 76 |t!.F23....;.wC.v|
  765. 000000d0 0e 3b ce 73 3c 2b f1 3b c6 77 36 03 46 1c 13 56 |.;.s<+.;.w6.F..V|
  766. 000000e0 1e eb cd 73 2c eb 49 66 81 be 00 02 52 52 61 41 |...s,.If....RRaA|
  767. 000000f0 75 cc 66 81 be fc 03 00 00 55 aa 75 c1 66 81 be |u.f......U.u.f..|
  768. 00000100 fc 05 00 00 55 aa 75 b6 83 7e 2a 00 77 03 e9 ef |....U.u..~*.w...|
  769. 00000110 02 be 80 7d fb ac 98 03 f0 ac 84 c0 74 17 3c ff |...}........t.<.|
  770. 00000120 74 09 b4 0e bb 07 00 cd 10 eb ee be 83 7d eb e4 |t............}..|
  771. 00000130 be 81 7d eb df 33 c0 cd 16 5e 1f 8f 04 8f 44 02 |..}..3...^....D.|
  772. 00000140 cd 19 00 00 00 00 00 00 00 00 00 50 52 51 91 92 |...........PRQ..|
  773. 00000150 33 d2 f7 76 18 91 f7 76 18 42 87 ca f7 76 1a 8a |3..v...v.B...v..|
  774. 00000160 f2 8a 56 40 8a e8 d0 cc d0 cc 0a cc b8 01 02 cd |..V@............|
  775. 00000170 13 59 5a 58 72 09 40 75 01 42 03 5e 0b e2 cc c3 |[email protected].^....|
  776. 00000180 03 18 01 27 0d 0a 49 6e 76 61 6c 69 64 20 73 79 |...'..Invalid sy|
  777. 00000190 73 74 65 6d 20 64 69 73 6b ff 0d 0a 44 69 73 6b |stem disk...Disk|
  778. 000001a0 20 49 2f 4f 20 65 72 72 6f 72 ff 0d 0a 52 65 70 | I/O error...Rep|
  779. 000001b0 6c 61 63 65 20 74 68 65 20 64 69 73 6b 2c 20 61 |lace the disk, a|
  780. 000001c0 6e 64 20 74 68 65 6e 20 70 72 65 73 73 20 61 6e |nd then press an|
  781. 000001d0 79 20 6b 65 79 0d 0a 00 49 4f 20 20 20 20 20 20 |y key...IO |
  782. 000001e0 53 59 53 4d 53 44 4f 53 20 20 20 53 59 53 80 01 |SYSMSDOS SYS..|
  783. 000001f0 00 57 49 4e 42 4f 4f 54 20 53 59 53 00 00 55 aa |.WINBOOT SYS..U.|
  784. 00000200
  785. =================== hexdump -n512 -C /dev/sdc1
  786. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  787. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 00 08 00 00 |........?.......|
  788. 00000020 00 00 00 00 80 00 80 00 f0 ff 9e 24 00 00 00 00 |...........$....|
  789. 00000030 00 00 0c 00 00 00 00 00 ff ef 49 02 00 00 00 00 |..........I.....|
  790. 00000040 f6 00 00 00 01 00 00 00 1f b9 f0 90 e1 f0 90 66 |...............f|
  791. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  792. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  793. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  794. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  795. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  796. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  797. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  798. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  799. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  800. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  801. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  802. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  803. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  804. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  805. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  806. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  807. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  808. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  809. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  810. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  811. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  812. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  813. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  814. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  815. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  816. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  817. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  818. 00000200
  819. =================== hexdump -n512 -C /dev/sdc2
  820. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  821. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 00 08 9f 24 |........?......$|
  822. 00000020 00 00 00 00 80 00 80 00 f8 1f 9f 24 00 00 00 00 |...........$....|
  823. 00000030 04 00 00 00 00 00 00 00 ff ef 49 02 00 00 00 00 |..........I.....|
  824. 00000040 f6 00 00 00 01 00 00 00 2e 82 b9 32 02 8a f5 67 |...........2...g|
  825. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb 68 c0 07 |.....3.....|.h..|
  826. 00000060 1f 1e 68 66 00 cb 88 16 0e 00 66 81 3e 03 00 4e |..hf......f.>..N|
  827. 00000070 54 46 53 75 15 b4 41 bb aa 55 cd 13 72 0c 81 fb |TFSu..A..U..r...|
  828. 00000080 55 aa 75 06 f7 c1 01 00 75 03 e9 d2 00 1e 83 ec |U.u.....u.......|
  829. 00000090 18 68 1a 00 b4 48 8a 16 0e 00 8b f4 16 1f cd 13 |.h...H..........|
  830. 000000a0 9f 83 c4 18 9e 58 1f 72 e1 3b 06 0b 00 75 db a3 |.....X.r.;...u..|
  831. 000000b0 0f 00 c1 2e 0f 00 04 1e 5a 33 db b9 00 20 2b c8 |........Z3... +.|
  832. 000000c0 66 ff 06 11 00 03 16 0f 00 8e c2 ff 06 16 00 e8 |f...............|
  833. 000000d0 40 00 2b c8 77 ef b8 00 bb cd 1a 66 23 c0 75 2d |@.+.w......f#.u-|
  834. 000000e0 66 81 fb 54 43 50 41 75 24 81 f9 02 01 72 1e 16 |f..TCPAu$....r..|
  835. 000000f0 68 07 bb 16 68 70 0e 16 68 09 00 66 53 66 53 66 |h...hp..h..fSfSf|
  836. 00000100 55 16 16 16 68 b8 01 66 61 0e 07 cd 1a e9 6a 01 |U...h..fa.....j.|
  837. 00000110 90 90 66 60 1e 06 66 a1 11 00 66 03 06 1c 00 1e |..f`..f...f.....|
  838. 00000120 66 68 00 00 00 00 66 50 06 53 68 01 00 68 10 00 |fh....fP.Sh..h..|
  839. 00000130 b4 42 8a 16 0e 00 16 1f 8b f4 cd 13 66 59 5b 5a |.B..........fY[Z|
  840. 00000140 66 59 66 59 1f 0f 82 16 00 66 ff 06 11 00 03 16 |fYfY.....f......|
  841. 00000150 0f 00 8e c2 ff 0e 16 00 75 bc 07 1f 66 61 c3 a0 |........u...fa..|
  842. 00000160 f8 01 e8 08 00 a0 fb 01 e8 02 00 eb fe b4 01 8b |................|
  843. 00000170 f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 eb f2 c3 |..<.t...........|
  844. 00000180 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 20 65 72 |..A disk read er|
  845. 00000190 72 6f 72 20 6f 63 63 75 72 72 65 64 00 0d 0a 42 |ror occurred...B|
  846. 000001a0 4f 4f 54 4d 47 52 20 69 73 20 6d 69 73 73 69 6e |OOTMGR is missin|
  847. 000001b0 67 00 0d 0a 42 4f 4f 54 4d 47 52 20 69 73 20 63 |g...BOOTMGR is c|
  848. 000001c0 6f 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 |ompressed...Pres|
  849. 000001d0 73 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 |s Ctrl+Alt+Del t|
  850. 000001e0 6f 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 |o restart.......|
  851. 000001f0 00 00 00 00 00 00 00 00 80 9d b2 ca 00 00 55 aa |..............U.|
  852. 00000200
  853. =================== hexdump -n512 -C /dev/sdc3
  854. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  855. 00000010 00 00 00 00 00 f8 00 00 3f 00 ff 00 4a 2e 3e 49 |........?...J.>I|
  856. 00000020 00 00 00 00 80 00 80 00 76 2b 32 2b 00 00 00 00 |........v+2+....|
  857. 00000030 04 00 00 00 00 00 00 00 b7 22 b3 02 00 00 00 00 |........."......|
  858. 00000040 f6 00 00 00 01 00 00 00 5f 95 15 06 ea 8c 40 19 |........_.....@.|
  859. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb 68 c0 07 |.....3.....|.h..|
  860. 00000060 1f 1e 68 66 00 cb 88 16 0e 00 66 81 3e 03 00 4e |..hf......f.>..N|
  861. 00000070 54 46 53 75 15 b4 41 bb aa 55 cd 13 72 0c 81 fb |TFSu..A..U..r...|
  862. 00000080 55 aa 75 06 f7 c1 01 00 75 03 e9 d2 00 1e 83 ec |U.u.....u.......|
  863. 00000090 18 68 1a 00 b4 48 8a 16 0e 00 8b f4 16 1f cd 13 |.h...H..........|
  864. 000000a0 9f 83 c4 18 9e 58 1f 72 e1 3b 06 0b 00 75 db a3 |.....X.r.;...u..|
  865. 000000b0 0f 00 c1 2e 0f 00 04 1e 5a 33 db b9 00 20 2b c8 |........Z3... +.|
  866. 000000c0 66 ff 06 11 00 03 16 0f 00 8e c2 ff 06 16 00 e8 |f...............|
  867. 000000d0 40 00 2b c8 77 ef b8 00 bb cd 1a 66 23 c0 75 2d |@.+.w......f#.u-|
  868. 000000e0 66 81 fb 54 43 50 41 75 24 81 f9 02 01 72 1e 16 |f..TCPAu$....r..|
  869. 000000f0 68 07 bb 16 68 70 0e 16 68 09 00 66 53 66 53 66 |h...hp..h..fSfSf|
  870. 00000100 55 16 16 16 68 b8 01 66 61 0e 07 cd 1a e9 6a 01 |U...h..fa.....j.|
  871. 00000110 90 90 66 60 1e 06 66 a1 11 00 66 03 06 1c 00 1e |..f`..f...f.....|
  872. 00000120 66 68 00 00 00 00 66 50 06 53 68 01 00 68 10 00 |fh....fP.Sh..h..|
  873. 00000130 b4 42 8a 16 0e 00 16 1f 8b f4 cd 13 66 59 5b 5a |.B..........fY[Z|
  874. 00000140 66 59 66 59 1f 0f 82 16 00 66 ff 06 11 00 03 16 |fYfY.....f......|
  875. 00000150 0f 00 8e c2 ff 0e 16 00 75 bc 07 1f 66 61 c3 a0 |........u...fa..|
  876. 00000160 f8 01 e8 08 00 a0 fb 01 e8 02 00 eb fe b4 01 8b |................|
  877. 00000170 f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 eb f2 c3 |..<.t...........|
  878. 00000180 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 20 65 72 |..A disk read er|
  879. 00000190 72 6f 72 20 6f 63 63 75 72 72 65 64 00 0d 0a 42 |ror occurred...B|
  880. 000001a0 4f 4f 54 4d 47 52 20 69 73 20 6d 69 73 73 69 6e |OOTMGR is missin|
  881. 000001b0 67 00 0d 0a 42 4f 4f 54 4d 47 52 20 69 73 20 63 |g...BOOTMGR is c|
  882. 000001c0 6f 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 |ompressed...Pres|
  883. 000001d0 73 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 |s Ctrl+Alt+Del t|
  884. 000001e0 6f 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 |o restart.......|
  885. 000001f0 00 00 00 00 00 00 00 00 80 9d b2 ca 00 00 55 aa |..............U.|
  886. 00000200
  887. =================== hexdump -n512 -C /dev/sdd1
  888. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  889. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  890. 00000020 00 00 00 00 80 00 80 00 df f7 ff 22 00 00 00 00 |..........."....|
  891. 00000030 03 00 00 00 00 00 00 00 8c 09 00 00 00 00 00 00 |................|
  892. 00000040 f6 00 00 00 01 00 00 00 00 2d bb e3 e5 03 cb 01 |.........-......|
  893. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  894. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  895. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  896. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  897. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  898. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  899. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  900. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  901. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  902. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  903. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  904. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  905. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  906. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  907. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  908. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  909. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  910. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  911. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  912. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  913. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  914. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  915. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  916. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  917. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  918. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  919. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  920. 00000200
  921. =================== hexdump -n512 -C /dev/sdd5
  922. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  923. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  924. 00000020 00 00 00 00 80 00 80 00 df 5f ea 00 00 00 00 00 |........._......|
  925. 00000030 03 00 00 00 00 00 00 00 fd a5 0e 00 00 00 00 00 |................|
  926. 00000040 f6 00 00 00 01 00 00 00 d0 95 1a 5d 98 4e cb 01 |...........].N..|
  927. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  928. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  929. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  930. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  931. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  932. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  933. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  934. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  935. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  936. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  937. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  938. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  939. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  940. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  941. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  942. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  943. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  944. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  945. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  946. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  947. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  948. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  949. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  950. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  951. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  952. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  953. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  954. 00000200
  955. =================== hexdump -n512 -C /dev/sdd6
  956. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 02 00 00 |.R.NTFS .....|
  957. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  958. 00000020 00 00 00 00 80 00 80 00 de df 15 00 00 00 00 00 |................|
  959. 00000030 05 00 00 00 00 00 00 00 bd 00 00 00 00 00 00 00 |................|
  960. 00000040 01 00 00 00 04 00 00 00 56 91 ac c5 99 cf 51 e5 |........V.....Q.|
  961. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  962. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  963. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  964. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  965. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  966. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  967. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  968. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  969. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  970. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  971. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  972. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  973. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  974. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  975. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  976. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  977. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  978. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  979. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  980. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  981. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  982. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  983. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  984. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  985. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  986. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  987. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  988. 00000200
  989. =================== hexdump -n512 -C /dev/sdd7
  990. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 02 00 00 |.R.NTFS .....|
  991. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  992. 00000020 00 00 00 00 80 00 80 00 de df 15 00 00 00 00 00 |................|
  993. 00000030 05 00 00 00 00 00 00 00 bd 00 00 00 00 00 00 00 |................|
  994. 00000040 01 00 00 00 04 00 00 00 b5 80 5d 7b 5e 1f bb f7 |..........]{^...|
  995. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  996. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  997. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  998. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  999. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  1000. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  1001. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  1002. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  1003. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  1004. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  1005. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  1006. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  1007. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  1008. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  1009. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  1010. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  1011. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  1012. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  1013. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  1014. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  1015. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  1016. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  1017. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  1018. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  1019. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  1020. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  1021. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  1022. 00000200
  1023. =================== hexdump -n512 -C /dev/sdd8
  1024. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  1025. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  1026. 00000020 00 00 00 00 80 00 80 00 d8 67 96 00 00 00 00 00 |.........g......|
  1027. 00000030 02 00 00 00 00 00 00 00 30 00 00 00 00 00 00 00 |........0.......|
  1028. 00000040 f6 00 00 00 01 00 00 00 f9 64 3d c9 94 02 64 4b |.........d=...dK|
  1029. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  1030. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  1031. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  1032. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  1033. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  1034. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  1035. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  1036. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  1037. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  1038. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  1039. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  1040. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  1041. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  1042. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  1043. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  1044. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  1045. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  1046. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  1047. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  1048. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  1049. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  1050. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  1051. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  1052. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  1053. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  1054. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  1055. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  1056. 00000200
  1057. =================== hexdump -n512 -C /dev/sdd9
  1058. 00000000 eb 52 90 4e 54 46 53 20 20 20 20 00 02 08 00 00 |.R.NTFS .....|
  1059. 00000010 00 00 00 00 00 f8 00 00 20 00 40 00 20 00 00 00 |........ .@. ...|
  1060. 00000020 00 00 00 00 80 00 80 00 df 67 96 00 00 00 00 00 |.........g......|
  1061. 00000030 03 00 00 00 00 00 00 00 7e 66 09 00 00 00 00 00 |........~f......|
  1062. 00000040 f6 00 00 00 01 00 00 00 a0 25 83 4f 84 70 cb 01 |.........%.O.p..|
  1063. 00000050 00 00 00 00 fa 33 c0 8e d0 bc 00 7c fb b8 c0 07 |.....3.....|....|
  1064. 00000060 8e d8 e8 16 00 b8 00 0d 8e c0 33 db c6 06 0e 00 |..........3.....|
  1065. 00000070 10 e8 53 00 68 00 0d 68 6a 02 cb 8a 16 24 00 b4 |..S.h..hj....$..|
  1066. 00000080 08 cd 13 73 05 b9 ff ff 8a f1 66 0f b6 c6 40 66 |...s......f...@f|
  1067. 00000090 0f b6 d1 80 e2 3f f7 e2 86 cd c0 ed 06 41 66 0f |.....?.......Af.|
  1068. 000000a0 b7 c9 66 f7 e1 66 a3 20 00 c3 b4 41 bb aa 55 8a |..f..f. ...A..U.|
  1069. 000000b0 16 24 00 cd 13 72 0f 81 fb 55 aa 75 09 f6 c1 01 |.$...r...U.u....|
  1070. 000000c0 74 04 fe 06 14 00 c3 66 60 1e 06 66 a1 10 00 66 |t......f`..f...f|
  1071. 000000d0 03 06 1c 00 66 3b 06 20 00 0f 82 3a 00 1e 66 6a |....f;. ...:..fj|
  1072. 000000e0 00 66 50 06 53 66 68 10 00 01 00 80 3e 14 00 00 |.fP.Sfh.....>...|
  1073. 000000f0 0f 85 0c 00 e8 b3 ff 80 3e 14 00 00 0f 84 61 00 |........>.....a.|
  1074. 00000100 b4 42 8a 16 24 00 16 1f 8b f4 cd 13 66 58 5b 07 |.B..$.......fX[.|
  1075. 00000110 66 58 66 58 1f eb 2d 66 33 d2 66 0f b7 0e 18 00 |fXfX..-f3.f.....|
  1076. 00000120 66 f7 f1 fe c2 8a ca 66 8b d0 66 c1 ea 10 f7 36 |f......f..f....6|
  1077. 00000130 1a 00 86 d6 8a 16 24 00 8a e8 c0 e4 06 0a cc b8 |......$.........|
  1078. 00000140 01 02 cd 13 0f 82 19 00 8c c0 05 20 00 8e c0 66 |........... ...f|
  1079. 00000150 ff 06 10 00 ff 0e 0e 00 0f 85 6f ff 07 1f 66 61 |..........o...fa|
  1080. 00000160 c3 a0 f8 01 e8 09 00 a0 fb 01 e8 03 00 fb eb fe |................|
  1081. 00000170 b4 01 8b f0 ac 3c 00 74 09 b4 0e bb 07 00 cd 10 |.....<.t........|
  1082. 00000180 eb f2 c3 0d 0a 41 20 64 69 73 6b 20 72 65 61 64 |.....A disk read|
  1083. 00000190 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 00 | error occurred.|
  1084. 000001a0 0d 0a 4e 54 4c 44 52 20 69 73 20 6d 69 73 73 69 |..NTLDR is missi|
  1085. 000001b0 6e 67 00 0d 0a 4e 54 4c 44 52 20 69 73 20 63 6f |ng...NTLDR is co|
  1086. 000001c0 6d 70 72 65 73 73 65 64 00 0d 0a 50 72 65 73 73 |mpressed...Press|
  1087. 000001d0 20 43 74 72 6c 2b 41 6c 74 2b 44 65 6c 20 74 6f | Ctrl+Alt+Del to|
  1088. 000001e0 20 72 65 73 74 61 72 74 0d 0a 00 00 00 00 00 00 | restart........|
  1089. 000001f0 00 00 00 00 00 00 00 00 83 a0 b3 c9 00 00 55 aa |..............U.|
  1090. 00000200
  1091. =================== df -Th:
  1092. Filesystem Type Size Used Avail Use% Mounted on
  1093. /dev/sda10 ext4 4.7G 4.1G 447M 91% /
  1094. udev tmpfs 10M 12K 10M 1% /dev
  1095. none tmpfs 201M 1.1M 200M 1% /run
  1096. none tmpfs 5.0M 0 5.0M 0% /run/lock
  1097. none tmpfs 1002M 76K 1002M 1% /run/shm
  1098. /dev/sda12 ext4 50G 5.0G 43G 11% /home
  1099. /dev/sr0 iso9660 2.9G 2.9G 0 100% /media/HBCD-15.2P1
  1100. /dev/sdb1 vfat 77G 67G 9.7G 88% /media/FMT_14NOV03
  1101. /dev/sdd1 fuseblk 280G 275G 5.2G 99% /media/FMT_04JUN10
  1102. /dev/sdc2 fuseblk 293G 816M 293G 1% /media/67F58A0232B9822E
  1103. /dev/sdc3 fuseblk 346G 21G 326G 6% /media/19408CEA0615955F
  1104. /dev/sda5 fuseblk 13G 7.6G 5.2G 60% /mnt/boot-sav/sda5
  1105. /dev/sda6 fuseblk 13G 7.4G 5.0G 60% /mnt/boot-sav/sda6
  1106. /dev/sda7 fuseblk 8.1G 5.3G 2.8G 66% /mnt/boot-sav/sda7
  1107. /dev/sda8 fuseblk 60G 36G 24G 60% /mnt/boot-sav/sda8
  1108. /dev/sda9 ext4 115M 33M 77M 30% /mnt/boot-sav/sda9
  1109. /dev/sdc1 fuseblk 293G 11G 283G 4% /mnt/boot-sav/sdc1
  1110. /dev/sdd6 fuseblk 700M 673M 28M 97% /mnt/boot-sav/sdd6
  1111. /dev/sdd7 fuseblk 700M 390M 310M 56% /mnt/boot-sav/sdd7
  1112. /dev/sdd8 fuseblk 4.8G 2.0G 2.8G 42% /mnt/boot-sav/sdd8
  1113. /dev/sdd9 fuseblk 4.8G 50M 4.7G 2% /mnt/boot-sav/sdd9
  1114. /dev/sda1 fuseblk 7.1G 5.1G 2.1G 72% /mnt/boot-sav/sda1
  1115. /dev/sda2 fuseblk 30G 24G 5.6G 82% /mnt/boot-sav/sda2
  1116. /dev/sdd5 fuseblk 7.4G 4.2G 3.2G 58% /mnt/boot-sav/sdd5
  1117. =================== fdisk -l:
  1118. Disk /dev/sda: 200.0 GB, 200049647616 bytes
  1119. 255 heads, 63 sectors/track, 24321 cylinders, total 390721968 sectors
  1120. Units = sectors of 1 * 512 = 512 bytes
  1121. Sector size (logical/physical): 512 bytes / 512 bytes
  1122. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1123. Disk identifier: 0xaaa9aaa9
  1124. Device Boot Start End Blocks Id System
  1125. /dev/sda1 63 14779799 7389868+ 7 HPFS/NTFS/exFAT
  1126. /dev/sda2 * 14780416 76212223 30715904 7 HPFS/NTFS/exFAT
  1127. /dev/sda3 76212483 390719487 157253502+ 5 Extended
  1128. /dev/sda5 76212485 102848129 13317822+ 7 HPFS/NTFS/exFAT
  1129. /dev/sda6 102848193 128760974 12956391 7 HPFS/NTFS/exFAT
  1130. /dev/sda7 128761038 145581029 8409996 7 HPFS/NTFS/exFAT
  1131. /dev/sda8 145581093 270502469 62460688+ 7 HPFS/NTFS/exFAT
  1132. /dev/sda9 270503936 270745599 120832 83 Linux
  1133. /dev/sda10 270747648 280745983 4999168 83 Linux
  1134. /dev/sda11 280748032 284745727 1998848 82 Linux swap / Solaris
  1135. /dev/sda12 284747776 390719487 52985856 83 Linux
  1136. Disk /dev/sdb: 82.3 GB, 82348277760 bytes
  1137. 255 heads, 63 sectors/track, 10011 cylinders, total 160836480 sectors
  1138. Units = sectors of 1 * 512 = 512 bytes
  1139. Sector size (logical/physical): 512 bytes / 512 bytes
  1140. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1141. Disk identifier: 0x87b30432
  1142. Device Boot Start End Blocks Id System
  1143. /dev/sdb1 * 63 160826714 80413326 b W95 FAT32
  1144. Disk /dev/sdc: 1000.2 GB, 1000204885504 bytes
  1145. 255 heads, 63 sectors/track, 121601 cylinders, total 1953525167 sectors
  1146. Units = sectors of 1 * 512 = 512 bytes
  1147. Sector size (logical/physical): 512 bytes / 512 bytes
  1148. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1149. Disk identifier: 0x00086502
  1150. Device Boot Start End Blocks Id System
  1151. /dev/sdc1 2048 614402047 307200000 7 HPFS/NTFS/exFAT
  1152. /dev/sdc2 614402048 1228810239 307204096 7 HPFS/NTFS/exFAT
  1153. /dev/sdc3 1228811850 1953520064 362354107+ 7 HPFS/NTFS/exFAT
  1154. Disk /dev/sdd: 320.1 GB, 320072933376 bytes
  1155. 64 heads, 32 sectors/track, 305245 cylinders, total 625142448 sectors
  1156. Units = sectors of 1 * 512 = 512 bytes
  1157. Sector size (logical/physical): 512 bytes / 512 bytes
  1158. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1159. Disk identifier: 0x170a8ae2
  1160. Device Boot Start End Blocks Id System
  1161. /dev/sdd1 32 587200511 293600240 7 HPFS/NTFS/exFAT
  1162. /dev/sdd2 587200512 625141759 18970624 f W95 Ext'd (LBA)
  1163. /dev/sdd5 * 587200544 602560511 7679984 7 HPFS/NTFS/exFAT
  1164. /dev/sdd6 602560544 603994111 716784 7 HPFS/NTFS/exFAT
  1165. /dev/sdd7 603994144 605427711 716784 7 HPFS/NTFS/exFAT
  1166. /dev/sdd8 605427744 615284735 4928496 7 HPFS/NTFS/exFAT
  1167. /dev/sdd9 615284768 625141759 4928496 7 HPFS/NTFS/exFAT
  1168. User choice: Is sda (200GB) a removable disk? no
  1169. =================== Final advice in case of recommended repair
  1170. Please do not forget to make your BIOS boot on sda (200GB) disk!
  1171. The boot files of [The OS now in use - Linux Mint 12 Lisa] are far from the start of the disk. Your BIOS may not detect them. You may want to retry after creating a /boot partition (EXT4, >200MB, start of the disk). This can be performed via tools such as gParted. Then select this partition via the [Separate /boot partition:] option of [Boot Repair]. (https://help.ubuntu.com/community/BootPartition)
  1172. =================== Default settings
  1173. Recommended-Repair
  1174. This setting would purge (in order to fix executable) and reinstall the grub2 of sda10 into the MBRs of all disks (except USB without OS).
  1175. Grub-efi would not be selected by default because: no-win-efi
  1176. Additional repair would be performed: unhide-bootmenu-10s
  1177. =================== Settings chosen by the user
  1178. Boot-Info
  1179. This setting will not act on the MBR.
  1180. No change has been performed on your computer.