1. Boot Info Script cfd9efe + Boot-Repair extra info [Boot-Info 26Apr2016]
  2. ============================= Boot Info Summary: ===============================
  3. => Grub2 (v2.00) is installed in the MBR of /dev/sda and looks at sector 1 of
  4. the same hard drive for core.img. core.img is at this location and looks
  5. for (,msdos6)/boot/grub. It also embeds following components:
  6. modules
  7. ---------------------------------------------------------------------------
  8. fshelp ext2 part_msdos biosdisk
  9. ---------------------------------------------------------------------------
  10. => Windows 2000/XP/2003 is installed in the MBR of /dev/sdf.
  11. => Windows 2000/XP/2003 is installed in the MBR of /dev/sdg.
  12. => No boot loader is installed in the MBR of /dev/sdh.
  13. sda1: __________________________________________________________________________
  14. File system: ntfs
  15. Boot sector type: Windows 7/2008: NTFS
  16. Boot sector info: No errors found in the Boot Parameter Block.
  17. Operating System: Windows 7
  18. Boot files: /bootmgr /Boot/BCD /Windows/System32/winload.exe
  19. sda2: __________________________________________________________________________
  20. File system: Extended Partition
  21. Boot sector type: Unknown
  22. Boot sector info:
  23. sda5: __________________________________________________________________________
  24. File system: ext4
  25. Boot sector type: -
  26. Boot sector info:
  27. Operating System: Ubuntu 14.04 LTS
  28. Boot files: /boot/grub/grub.cfg /etc/fstab
  29. /boot/extlinux/extlinux.conf
  30. /boot/grub/i386-pc/core.img
  31. sda6: __________________________________________________________________________
  32. File system: ntfs
  33. Boot sector type: Windows 7/2008: NTFS
  34. Boot sector info: According to the info in the boot sector, sda6 starts
  35. at sector 63.
  36. Operating System:
  37. Boot files:
  38. sda7: __________________________________________________________________________
  39. File system: swap
  40. Boot sector type: -
  41. Boot sector info:
  42. sdf1: __________________________________________________________________________
  43. File system: ntfs
  44. Boot sector type: Windows 2000/XP: NTFS
  45. Boot sector info: No errors found in the Boot Parameter Block.
  46. Operating System:
  47. Boot files:
  48. sdg1: __________________________________________________________________________
  49. File system: ntfs
  50. Boot sector type: Windows 2000/XP: NTFS
  51. Boot sector info: No errors found in the Boot Parameter Block.
  52. Operating System:
  53. Boot files:
  54. sdh1: __________________________________________________________________________
  55. File system:
  56. Boot sector type: Windows 2000/XP: NTFS
  57. Boot sector info:
  58. Mounting failed: mount: unknown filesystem type ''
  59. ============================ Drive/Partition Info: =============================
  60. Drive: sda _____________________________________________________________________
  61. Disk /dev/sda: 320.1 GB, 320072933376 bytes
  62. 255 heads, 63 sectors/track, 38913 cylinders, total 625142448 sectors
  63. Units = sectors of 1 * 512 = 512 bytes
  64. Sector size (logical/physical): 512 bytes / 512 bytes
  65. Partition Boot Start Sector End Sector # of Sectors Id System
  66. /dev/sda1 * 63 167,766,794 167,766,732 7 NTFS / exFAT / HPFS
  67. /dev/sda2 167,768,064 625,141,759 457,373,696 f W95 Extended (LBA)
  68. /dev/sda5 167,770,112 267,190,271 99,420,160 83 Linux
  69. /dev/sda6 409,597,952 451,540,991 41,943,040 7 NTFS / exFAT / HPFS
  70. /dev/sda7 267,192,320 275,580,927 8,388,608 82 Linux swap / Solaris
  71. Drive: sdf _____________________________________________________________________
  72. Disk /dev/sdf: 2000.4 GB, 2000365289472 bytes
  73. 255 heads, 63 sectors/track, 243197 cylinders, total 3906963456 sectors
  74. Units = sectors of 1 * 512 = 512 bytes
  75. Sector size (logical/physical): 512 bytes / 512 bytes
  76. Partition Boot Start Sector End Sector # of Sectors Id System
  77. /dev/sdf1 2,048 3,906,963,455 3,906,961,408 7 NTFS / exFAT / HPFS
  78. Drive: sdg _____________________________________________________________________
  79. Disk /dev/sdg: 2000.4 GB, 2000365289472 bytes
  80. 255 heads, 63 sectors/track, 243197 cylinders, total 3906963456 sectors
  81. Units = sectors of 1 * 512 = 512 bytes
  82. Sector size (logical/physical): 512 bytes / 512 bytes
  83. Partition Boot Start Sector End Sector # of Sectors Id System
  84. /dev/sdg1 2,048 3,906,963,455 3,906,961,408 7 NTFS / exFAT / HPFS
  85. Drive: sdh _____________________________________________________________________
  86. Disk /dev/sdh: 2000.4 GB, 2000365289472 bytes
  87. 256 heads, 63 sectors/track, 242247 cylinders, total 3906963456 sectors
  88. Units = sectors of 1 * 512 = 512 bytes
  89. Sector size (logical/physical): 512 bytes / 512 bytes
  90. Partition Boot Start Sector End Sector # of Sectors Id System
  91. /dev/sdh1 1 4,294,967,295 4,294,967,295 ee GPT
  92. /dev/sdh1 ends after the last sector of /dev/sdh
  93. GUID Partition Table detected.
  94. Partition Attrs Start Sector End Sector # of Sectors System
  95. /dev/sdh1 2,048 3,906,959,359 3,906,957,312 Data partition (Windows/Linux)
  96. Attributes: R=Required, N=No Block IO, B=Legacy BIOS Bootable, +=More bits set
  97. "blkid" output: ________________________________________________________________
  98. Device UUID TYPE LABEL
  99. ========================= "ls -l /dev/disk/by-id" output: ======================
  100. total 0
  101. lrwxrwxrwx 1 root root 9 Aug 1 14:14 ata-HL-DT-ST_BD-RE_WH14NS40_SIK9EF9HE274 -> ../../sr0
  102. lrwxrwxrwx 1 root root 9 Aug 1 21:20 ata-TOSHIBA_MK3252GSX_88I6CCCVT -> ../../sda
  103. lrwxrwxrwx 1 root root 10 Aug 1 14:14 ata-TOSHIBA_MK3252GSX_88I6CCCVT-part1 -> ../../sda1
  104. lrwxrwxrwx 1 root root 10 Aug 1 14:14 ata-TOSHIBA_MK3252GSX_88I6CCCVT-part2 -> ../../sda2
  105. lrwxrwxrwx 1 root root 10 Aug 1 14:14 ata-TOSHIBA_MK3252GSX_88I6CCCVT-part5 -> ../../sda5
  106. lrwxrwxrwx 1 root root 10 Aug 1 14:14 ata-TOSHIBA_MK3252GSX_88I6CCCVT-part6 -> ../../sda6
  107. lrwxrwxrwx 1 root root 10 Aug 1 14:14 ata-TOSHIBA_MK3252GSX_88I6CCCVT-part7 -> ../../sda7
  108. lrwxrwxrwx 1 root root 9 Aug 1 14:14 usb-Generic-_Compact_Flash_058F63626476-0:1 -> ../../sdc
  109. lrwxrwxrwx 1 root root 9 Aug 1 14:14 usb-Generic-_MS_MS-Pro_058F63626476-0:3 -> ../../sde
  110. lrwxrwxrwx 1 root root 9 Aug 1 14:14 usb-Generic-_SD_MMC_058F63626476-0:0 -> ../../sdb
  111. lrwxrwxrwx 1 root root 9 Aug 1 14:14 usb-Generic-_SM_xD-Picture_058F63626476-0:2 -> ../../sdd
  112. lrwxrwxrwx 1 root root 9 Aug 1 21:20 usb-WD_My_Passport_0820_575842314131353039345358-0:0 -> ../../sdf
  113. lrwxrwxrwx 1 root root 10 Aug 1 14:14 usb-WD_My_Passport_0820_575842314131353039345358-0:0-part1 -> ../../sdf1
  114. lrwxrwxrwx 1 root root 9 Aug 1 21:20 usb-WD_My_Passport_0827_575835314133353058343550-0:0 -> ../../sdg
  115. lrwxrwxrwx 1 root root 10 Aug 1 14:14 usb-WD_My_Passport_0827_575835314133353058343550-0:0-part1 -> ../../sdg1
  116. lrwxrwxrwx 1 root root 9 Aug 1 21:20 usb-WD_My_Passport_0827_57584C3145353537434A3045-0:0 -> ../../sdh
  117. lrwxrwxrwx 1 root root 9 Aug 1 21:20 wwn-0x5000039133580f45 -> ../../sda
  118. lrwxrwxrwx 1 root root 10 Aug 1 14:14 wwn-0x5000039133580f45-part1 -> ../../sda1
  119. lrwxrwxrwx 1 root root 10 Aug 1 14:14 wwn-0x5000039133580f45-part2 -> ../../sda2
  120. lrwxrwxrwx 1 root root 10 Aug 1 14:14 wwn-0x5000039133580f45-part5 -> ../../sda5
  121. lrwxrwxrwx 1 root root 10 Aug 1 14:14 wwn-0x5000039133580f45-part6 -> ../../sda6
  122. lrwxrwxrwx 1 root root 10 Aug 1 14:14 wwn-0x5000039133580f45-part7 -> ../../sda7
  123. ================================ Mount points: =================================
  124. Device Mount_Point Type Options
  125. /dev/loop0 /rofs squashfs (ro,noatime)
  126. /dev/sr0 /cdrom iso9660 (ro,noatime)
  127. =========================== sda5/boot/grub/grub.cfg: ===========================
  128. --------------------------------------------------------------------------------
  129. #
  130. # DO NOT EDIT THIS FILE
  131. #
  132. # It is automatically generated by grub-mkconfig using templates
  133. # from /etc/grub.d and settings from /etc/default/grub
  134. #
  135. ### BEGIN /etc/grub.d/00_header ###
  136. if [ -s $prefix/grubenv ]; then
  137. set have_grubenv=true
  138. load_env
  139. fi
  140. if [ "${next_entry}" ] ; then
  141. set default="${next_entry}"
  142. set next_entry=
  143. save_env next_entry
  144. set boot_once=true
  145. else
  146. set default="Linux Mint 17.1 Xfce 32-bit, 3.13.0-24-generic (/dev/sda7)"
  147. fi
  148. if [ x"${feature_menuentry_id}" = xy ]; then
  149. menuentry_id_option="--id"
  150. else
  151. menuentry_id_option=""
  152. fi
  153. export menuentry_id_option
  154. if [ "${prev_saved_entry}" ]; then
  155. set saved_entry="${prev_saved_entry}"
  156. save_env saved_entry
  157. set prev_saved_entry=
  158. save_env prev_saved_entry
  159. set boot_once=true
  160. fi
  161. function savedefault {
  162. if [ -z "${boot_once}" ]; then
  163. saved_entry="${chosen}"
  164. save_env saved_entry
  165. fi
  166. }
  167. function recordfail {
  168. set recordfail=1
  169. if [ -n "${have_grubenv}" ]; then if [ -z "${boot_once}" ]; then save_env recordfail; fi; fi
  170. }
  171. function load_video {
  172. if [ x$feature_all_video_module = xy ]; then
  173. insmod all_video
  174. else
  175. insmod efi_gop
  176. insmod efi_uga
  177. insmod ieee1275_fb
  178. insmod vbe
  179. insmod vga
  180. insmod video_bochs
  181. insmod video_cirrus
  182. fi
  183. }
  184. if [ x$feature_default_font_path = xy ] ; then
  185. font=unicode
  186. else
  187. insmod part_msdos
  188. insmod ext2
  189. set root='hd0,msdos6'
  190. if [ x$feature_platform_search_hint = xy ]; then
  191. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos6 --hint-efi=hd0,msdos6 --hint-baremetal=ahci0,msdos6 13a53f33-219c-43b5-adda-b2f915e7f67c
  192. else
  193. search --no-floppy --fs-uuid --set=root 13a53f33-219c-43b5-adda-b2f915e7f67c
  194. fi
  195. font="/usr/share/grub/unicode.pf2"
  196. fi
  197. if loadfont $font ; then
  198. set gfxmode=auto
  199. load_video
  200. insmod gfxterm
  201. set locale_dir=$prefix/locale
  202. set lang=en_US
  203. insmod gettext
  204. fi
  205. terminal_output gfxterm
  206. if [ "${recordfail}" = 1 ] ; then
  207. set timeout=-1
  208. else
  209. if [ x$feature_timeout_style = xy ] ; then
  210. set timeout_style=menu
  211. set timeout=10
  212. # Fallback normal timeout code in case the timeout_style feature is
  213. # unavailable.
  214. else
  215. set timeout=10
  216. fi
  217. fi
  218. ### END /etc/grub.d/00_header ###
  219. ### BEGIN /etc/grub.d/05_debian_theme ###
  220. set menu_color_normal=white/black
  221. set menu_color_highlight=black/light-gray
  222. ### END /etc/grub.d/05_debian_theme ###
  223. ### BEGIN /etc/grub.d/06_mint_theme ###
  224. set menu_color_normal=white/black
  225. set menu_color_highlight=white/light-gray
  226. ### END /etc/grub.d/06_mint_theme ###
  227. ### BEGIN /etc/grub.d/10_linux ###
  228. function gfxmode {
  229. set gfxpayload="$1"
  230. if [ "$1" = "keep" ]; then
  231. set vt_handoff=vt.handoff=7
  232. else
  233. set vt_handoff=
  234. fi
  235. }
  236. if [ ${recordfail} != 1 ]; then
  237. if [ -e ${prefix}/gfxblacklist.txt ]; then
  238. if hwmatch ${prefix}/gfxblacklist.txt 3; then
  239. if [ ${match} = 0 ]; then
  240. set linux_gfx_mode=keep
  241. else
  242. set linux_gfx_mode=text
  243. fi
  244. else
  245. set linux_gfx_mode=text
  246. fi
  247. else
  248. set linux_gfx_mode=keep
  249. fi
  250. else
  251. set linux_gfx_mode=text
  252. fi
  253. export linux_gfx_mode
  254. if [ "$linux_gfx_mode" != "text" ]; then load_video; fi
  255. menuentry 'Linux Mint 17.3 Xfce 32-bit, 3.13.0-24-generic (/dev/sda6)' --class ubuntu --class gnu-linux --class gnu --class os {
  256. recordfail
  257. gfxmode $linux_gfx_mode
  258. insmod gzio
  259. insmod part_msdos
  260. insmod ext2
  261. set root='hd0,msdos6'
  262. if [ x$feature_platform_search_hint = xy ]; then
  263. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos6 --hint-efi=hd0,msdos6 --hint-baremetal=ahci0,msdos6 13a53f33-219c-43b5-adda-b2f915e7f67c
  264. else
  265. search --no-floppy --fs-uuid --set=root 13a53f33-219c-43b5-adda-b2f915e7f67c
  266. fi
  267. linux /boot/vmlinuz-3.13.0-24-generic root=UUID=13a53f33-219c-43b5-adda-b2f915e7f67c ro quiet splash $vt_handoff
  268. initrd /boot/initrd.img-3.13.0-24-generic
  269. }
  270. menuentry 'Linux Mint 17.3 Xfce 32-bit, 3.13.0-24-generic (/dev/sda6) -- recovery mode' --class ubuntu --class gnu-linux --class gnu --class os {
  271. recordfail
  272. insmod gzio
  273. insmod part_msdos
  274. insmod ext2
  275. set root='hd0,msdos6'
  276. if [ x$feature_platform_search_hint = xy ]; then
  277. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos6 --hint-efi=hd0,msdos6 --hint-baremetal=ahci0,msdos6 13a53f33-219c-43b5-adda-b2f915e7f67c
  278. else
  279. search --no-floppy --fs-uuid --set=root 13a53f33-219c-43b5-adda-b2f915e7f67c
  280. fi
  281. echo 'Loading Linux 3.13.0-24-generic ...'
  282. linux /boot/vmlinuz-3.13.0-24-generic root=UUID=13a53f33-219c-43b5-adda-b2f915e7f67c ro recovery nomodeset
  283. echo 'Loading initial ramdisk ...'
  284. initrd /boot/initrd.img-3.13.0-24-generic
  285. }
  286. ### END /etc/grub.d/10_linux ###
  287. ### BEGIN /etc/grub.d/10_lupin ###
  288. ### END /etc/grub.d/10_lupin ###
  289. ### BEGIN /etc/grub.d/20_linux_xen ###
  290. ### END /etc/grub.d/20_linux_xen ###
  291. ### BEGIN /etc/grub.d/20_memtest86+ ###
  292. menuentry 'Memory test (memtest86+)' {
  293. insmod part_msdos
  294. insmod ext2
  295. set root='hd0,msdos6'
  296. if [ x$feature_platform_search_hint = xy ]; then
  297. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos6 --hint-efi=hd0,msdos6 --hint-baremetal=ahci0,msdos6 13a53f33-219c-43b5-adda-b2f915e7f67c
  298. else
  299. search --no-floppy --fs-uuid --set=root 13a53f33-219c-43b5-adda-b2f915e7f67c
  300. fi
  301. knetbsd /boot/memtest86+.elf
  302. }
  303. menuentry 'Memory test (memtest86+, serial console 115200)' {
  304. insmod part_msdos
  305. insmod ext2
  306. set root='hd0,msdos6'
  307. if [ x$feature_platform_search_hint = xy ]; then
  308. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos6 --hint-efi=hd0,msdos6 --hint-baremetal=ahci0,msdos6 13a53f33-219c-43b5-adda-b2f915e7f67c
  309. else
  310. search --no-floppy --fs-uuid --set=root 13a53f33-219c-43b5-adda-b2f915e7f67c
  311. fi
  312. linux16 /boot/memtest86+.bin console=ttyS0,115200n8
  313. }
  314. ### END /etc/grub.d/20_memtest86+ ###
  315. ### BEGIN /etc/grub.d/30_os-prober ###
  316. menuentry 'Windows 7 (loader) (on /dev/sda1)' --class windows --class os $menuentry_id_option 'osprober-chain-E416EE6C16EE3EE4' {
  317. insmod part_msdos
  318. insmod ntfs
  319. set root='hd0,msdos1'
  320. if [ x$feature_platform_search_hint = xy ]; then
  321. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos1 --hint-efi=hd0,msdos1 --hint-baremetal=ahci0,msdos1 E416EE6C16EE3EE4
  322. else
  323. search --no-floppy --fs-uuid --set=root E416EE6C16EE3EE4
  324. fi
  325. parttool ${root} hidden-
  326. chainloader +1
  327. }
  328. menuentry 'Linux Mint 16 Petra (16) (on /dev/sda5)' --class gnu-linux --class gnu --class os $menuentry_id_option 'osprober-gnulinux-simple-cf27cdcf-d6ad-484f-a740-1b44dd006439' {
  329. insmod part_msdos
  330. insmod ext2
  331. set root='hd0,msdos5'
  332. if [ x$feature_platform_search_hint = xy ]; then
  333. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos5 --hint-efi=hd0,msdos5 --hint-baremetal=ahci0,msdos5 cf27cdcf-d6ad-484f-a740-1b44dd006439
  334. else
  335. search --no-floppy --fs-uuid --set=root cf27cdcf-d6ad-484f-a740-1b44dd006439
  336. fi
  337. linux /boot/vmlinuz-3.11.0-12-generic root=UUID=cf27cdcf-d6ad-484f-a740-1b44dd006439 ro quiet splash $vt_handoff
  338. initrd /boot/initrd.img-3.11.0-12-generic
  339. }
  340. submenu 'Advanced options for Linux Mint 16 Petra (16) (on /dev/sda5)' $menuentry_id_option 'osprober-gnulinux-advanced-cf27cdcf-d6ad-484f-a740-1b44dd006439' {
  341. menuentry 'Linux Mint 16 Xfce 32-bit, 3.11.0-12-generic (/dev/sda5) (on /dev/sda5)' --class gnu-linux --class gnu --class os $menuentry_id_option 'osprober-gnulinux-/boot/vmlinuz-3.11.0-12-generic--cf27cdcf-d6ad-484f-a740-1b44dd006439' {
  342. insmod part_msdos
  343. insmod ext2
  344. set root='hd0,msdos5'
  345. if [ x$feature_platform_search_hint = xy ]; then
  346. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos5 --hint-efi=hd0,msdos5 --hint-baremetal=ahci0,msdos5 cf27cdcf-d6ad-484f-a740-1b44dd006439
  347. else
  348. search --no-floppy --fs-uuid --set=root cf27cdcf-d6ad-484f-a740-1b44dd006439
  349. fi
  350. linux /boot/vmlinuz-3.11.0-12-generic root=UUID=cf27cdcf-d6ad-484f-a740-1b44dd006439 ro quiet splash $vt_handoff
  351. initrd /boot/initrd.img-3.11.0-12-generic
  352. }
  353. menuentry 'Linux Mint 16 Xfce 32-bit, 3.11.0-12-generic (/dev/sda5) -- recovery mode (on /dev/sda5)' --class gnu-linux --class gnu --class os $menuentry_id_option 'osprober-gnulinux-/boot/vmlinuz-3.11.0-12-generic-root=UUID=cf27cdcf-d6ad-484f-a740-1b44dd006439 ro recovery nomodeset-cf27cdcf-d6ad-484f-a740-1b44dd006439' {
  354. insmod part_msdos
  355. insmod ext2
  356. set root='hd0,msdos5'
  357. if [ x$feature_platform_search_hint = xy ]; then
  358. search --no-floppy --fs-uuid --set=root --hint-bios=hd0,msdos5 --hint-efi=hd0,msdos5 --hint-baremetal=ahci0,msdos5 cf27cdcf-d6ad-484f-a740-1b44dd006439
  359. else
  360. search --no-floppy --fs-uuid --set=root cf27cdcf-d6ad-484f-a740-1b44dd006439
  361. fi
  362. linux /boot/vmlinuz-3.11.0-12-generic root=UUID=cf27cdcf-d6ad-484f-a740-1b44dd006439 ro recovery nomodeset
  363. initrd /boot/initrd.img-3.11.0-12-generic
  364. }
  365. }
  366. set timeout_style=menu
  367. if [ "${timeout}" = 0 ]; then
  368. set timeout=10
  369. fi
  370. ### END /etc/grub.d/30_os-prober ###
  371. ### BEGIN /etc/grub.d/30_uefi-firmware ###
  372. ### END /etc/grub.d/30_uefi-firmware ###
  373. ### BEGIN /etc/grub.d/40_custom ###
  374. # This file provides an easy way to add custom menu entries. Simply type the
  375. # menu entries you want to add after this comment. Be careful not to change
  376. # the 'exec tail' line above.
  377. ### END /etc/grub.d/40_custom ###
  378. ### BEGIN /etc/grub.d/41_custom ###
  379. if [ -f ${config_directory}/custom.cfg ]; then
  380. source ${config_directory}/custom.cfg
  381. elif [ -z "${config_directory}" -a -f $prefix/custom.cfg ]; then
  382. source $prefix/custom.cfg;
  383. fi
  384. ### END /etc/grub.d/41_custom ###
  385. --------------------------------------------------------------------------------
  386. =============================== sda5/etc/fstab: ================================
  387. --------------------------------------------------------------------------------
  388. # /etc/fstab: static file system information.
  389. #
  390. # Use 'blkid' to print the universally unique identifier for a
  391. # device; this may be used with UUID= as a more robust way to name devices
  392. # that works even if disks are added and removed. See fstab(5).
  393. #
  394. # <file system> <mount point> <type> <options> <dump> <pass>
  395. # / was on /dev/sda7 during installation
  396. UUID=13a53f33-219c-43b5-adda-b2f915e7f67c / ext4 errors=remount-ro 0 1
  397. # swap was on /dev/sda6 during installation
  398. UUID=74f41a45-2a9f-44d8-8a10-eb7f95f37fb1 none swap sw 0 0
  399. --------------------------------------------------------------------------------
  400. ====================== sda5/boot/extlinux/extlinux.conf: =======================
  401. --------------------------------------------------------------------------------
  402. ## /boot/extlinux/extlinux.conf
  403. ##
  404. ## IMPORTANT WARNING
  405. ##
  406. ## The configuration of this file is generated automatically.
  407. ## Do not edit this file manually, use: extlinux-update
  408. default l0
  409. prompt 1
  410. timeout 50
  411. display boot.txt
  412. include linux.cfg
  413. include memdisk.cfg
  414. include os-prober.cfg
  415. --------------------------------------------------------------------------------
  416. =================== sda5: Location of files loaded by Grub: ====================
  417. GiB - GB File Fragment(s)
  418. 126.366348267 = 135.684833280 boot/grub/grub.cfg 1
  419. 116.307746887 = 124.884492288 boot/grub/i386-pc/core.img 1
  420. 88.129425049 = 94.628249600 boot/vmlinuz-3.13.0-24-generic 1
  421. 88.129425049 = 94.628249600 vmlinuz 1
  422. 122.227878571 = 131.241185280 boot/initrd.img-3.13.0-24-generic 2
  423. 122.227878571 = 131.241185280 initrd.img 2
  424. ================= sda5: Location of files loaded by Syslinux: ==================
  425. GiB - GB File Fragment(s)
  426. 112.168933868 = 120.440475648 boot/extlinux/extlinux.conf 1
  427. 112.199642181 = 120.473448448 boot/extlinux/chain.c32 1
  428. ============== sda5: Version of COM32(R) files used by Syslinux: ===============
  429. boot/extlinux/chain.c32 : COM32R module (v4.xx)
  430. ======================== Unknown MBRs/Boot Sectors/etc: ========================
  431. Unknown BootLoader on sda2
  432. 00000000 01 00 00 00 00 00 00 00 d8 e2 01 01 ff ff ff ff |................|
  433. 00000010 00 00 00 00 ff ff ff ff 20 01 00 00 ff ff ff ff |........ .......|
  434. 00000020 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |d...............|
  435. 00000030 00 00 00 00 07 00 00 00 49 6e 64 65 78 65 73 ff |........Indexes.|
  436. 00000040 f0 ff ff ff 6c 66 01 00 e8 e1 01 01 49 6e 64 65 |....lf......Inde|
  437. 00000050 78 ff ff ff 6e 6b 20 00 a4 1f b5 93 4a 77 cf 01 |x...nk .....Jw..|
  438. 00000060 00 00 00 00 e8 e1 01 01 00 00 00 00 00 00 00 00 |................|
  439. 00000070 ff ff ff ff ff ff ff ff 01 00 00 00 30 d4 01 01 |............0...|
  440. 00000080 20 01 00 00 ff ff ff ff 00 00 00 00 00 00 00 00 | ...............|
  441. 00000090 1a 00 00 00 08 00 00 00 ff ff ff ff 32 00 00 00 |............2...|
  442. 000000a0 46 69 6c 65 49 64 49 6e 64 65 78 2d 7b 62 36 36 |FileIdIndex-{b66|
  443. 000000b0 61 36 35 36 37 2d 65 33 32 35 2d 31 31 65 33 2d |a6567-e325-11e3-|
  444. 000000c0 38 30 38 64 2d 38 30 36 65 36 66 36 65 36 39 36 |808d-806e6f6e696|
  445. 000000d0 33 7d 00 00 6c 66 00 00 f0 ff ff ff 6c 66 01 00 |3}..lf......lf..|
  446. 000000e0 50 e2 01 01 46 69 6c 65 d8 ff ff ff 76 6b 0d 00 |P...File....vk..|
  447. 000000f0 08 00 00 00 10 e3 01 01 0b 00 00 00 01 00 00 00 |................|
  448. 00000100 34 30 30 30 30 30 30 30 33 34 42 30 46 ff ff ff |4000000034B0F...|
  449. 00000110 f0 ff ff ff 0f 4b 03 00 00 00 04 00 00 00 00 00 |.....K..........|
  450. 00000120 e0 ff ff ff 76 6b 04 00 08 00 00 00 40 e3 01 01 |....vk......@...|
  451. 00000130 0b 00 00 00 01 00 49 6e 39 31 44 36 7b 66 32 65 |......In91D6{f2e|
  452. 00000140 f0 ff ff ff d6 91 00 00 00 00 00 00 31 64 66 2d |............1df-|
  453. 00000150 a8 ff ff ff 6e 6b 20 00 2e 0b 64 da 28 4c d0 01 |....nk ...d.(L..|
  454. 00000160 00 00 00 00 40 03 00 00 01 00 00 00 00 00 00 00 |....@...........|
  455. 00000170 00 e5 01 01 ff ff ff ff 07 00 00 00 80 bb 15 01 |................|
  456. 00000180 20 01 00 00 ff ff ff ff 0e 00 00 00 00 00 00 00 | ...............|
  457. 00000190 1c 00 00 00 5a 00 00 00 30 33 41 38 04 00 00 00 |....Z...03A8....|
  458. 000001a0 39 31 44 37 e3 a8 03 00 d8 ff ff ff 76 6b 0a 00 |91D7........vk..|
  459. 000001b0 08 00 00 00 d0 e3 01 01 0b 00 00 00 01 00 00 fe |................|
  460. 000001c0 ff ff 83 fe ff ff 00 08 00 00 00 08 ed 05 00 fe |................|
  461. 000001d0 ff ff 05 fe ff ff 98 f5 69 0e 68 12 80 02 00 00 |........i.h.....|
  462. 000001e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 |................|
  463. 000001f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 aa |..............U.|
  464. 00000200
  465. ========= Devices which don't seem to have a corresponding hard drive: =========
  466. sdb sdc sdd sde
  467. =============================== StdErr Messages: ===============================
  468. File descriptor 9 (/proc/4371/mounts) leaked on lvs invocation. Parent PID 15115: bash
  469. File descriptor 63 (pipe:[52808]) leaked on lvs invocation. Parent PID 15115: bash
  470. No volume groups found
  471. cat: /tmp/BootInfo-SnN70JKX/BLKID_summary: No such file or directory
  472. ADDITIONAL INFORMATION :
  473. =================== log of boot-repair 2016-08-01__21h20 ===================
  474. boot-repair version : 4ppa38
  475. boot-sav version : 4ppa38
  476. glade2script version : 3.2.3~ppa1
  477. boot-sav-extra version :
  478. boot-repair is executed in live-session (Linux Mint 17.3 Rosa, rosa, LinuxMint, x86_64)
  479. CPU op-mode(s): 32-bit, 64-bit
  480. file=/cdrom/preseed/linuxmint.seed boot=casper initrd=/casper/initrd.lz quiet splash -- BOOT_IMAGE=/casper/vmlinuz
  481. ls: cannot access /home/usr/.config: No such file or directory
  482. WARNING: GPT (GUID Partition Table) detected on '/dev/sdh'! The util fdisk doesn't support GPT. Use GNU Parted.
  483. =================== os-prober:
  484. /dev/sda1:Windows 7 (loader):Windows:chain
  485. /dev/sda5:Linux Mint 17.3 Rosa (17.3):LinuxMint:linux
  486. =================== blkid:
  487. 1 disks with OS, 2 OS : 1 Linux, 0 MacOS, 1 Windows, 0 unknown type OS.
  488. dir: cannot access /var/log/boot-sav/log/2016-08-01__21h20boot-repair16/sda: No such file or directory
  489. dir: cannot access /var/log/boot-sav/log/2016-08-01__21h20boot-repair16/sda: No such file or directory
  490. dir: cannot access /var/log/boot-sav/log/2016-08-01__21h20boot-repair16/sda: No such file or directory
  491. =================== UEFI/Legacy mode:
  492. This live-session is not in EFI-mode.
  493. SecureBoot maybe enabled.
  494. =================== PARTITIONS & DISKS:
  495. =================== parted -l:
  496. Model: ATA TOSHIBA MK3252GS (scsi)
  497. Disk /dev/sda: 320GB
  498. Sector size (logical/physical): 512B/512B
  499. Partition Table: msdos
  500. Number Start End Size Type File system Flags
  501. 1 32.3kB 85.9GB 85.9GB primary ntfs boot
  502. 2 85.9GB 320GB 234GB extended lba
  503. 5 85.9GB 137GB 50.9GB logical ext4
  504. 7 137GB 141GB 4295MB logical linux-swap(v1)
  505. 6 210GB 231GB 21.5GB logical ntfs
  506. Model: WD My Passport 0820 (scsi)
  507. Disk /dev/sdf: 2000GB
  508. Sector size (logical/physical): 512B/512B
  509. Partition Table: msdos
  510. Number Start End Size Type File system Flags
  511. 1 1049kB 2000GB 2000GB primary ntfs
  512. Model: WD My Passport 0827 (scsi)
  513. Disk /dev/sdg: 2000GB
  514. Sector size (logical/physical): 512B/512B
  515. Partition Table: msdos
  516. Number Start End Size Type File system Flags
  517. 1 1049kB 2000GB 2000GB primary ntfs
  518. Model: WD My Passport 0827 (scsi)
  519. Disk /dev/sdh: 2000GB
  520. Sector size (logical/physical): 512B/512B
  521. Partition Table: gpt
  522. Number Start End Size File system Name Flags
  523. 1 1049kB 2000GB 2000GB ntfs Basic data partition msftdata
  524. Warning: Unable to open /dev/sr0 read-write (Read-only file system). /dev/sr0 has been opened read-only.
  525. Error: Can't have a partition outside the disk!
  526. =================== parted -lm:
  527. BYT;
  528. /dev/sda:320GB:scsi:512:512:msdos:ATA TOSHIBA MK3252GS;
  529. 1:32.3kB:85.9GB:85.9GB:ntfs::boot;
  530. 2:85.9GB:320GB:234GB:::lba;
  531. 5:85.9GB:137GB:50.9GB:ext4::;
  532. 7:137GB:141GB:4295MB:linux-swap(v1)::;
  533. 6:210GB:231GB:21.5GB:ntfs::;
  534. BYT;
  535. /dev/sdf:2000GB:scsi:512:512:msdos:WD My Passport 0820;
  536. 1:1049kB:2000GB:2000GB:ntfs::;
  537. BYT;
  538. /dev/sdg:2000GB:scsi:512:512:msdos:WD My Passport 0827;
  539. 1:1049kB:2000GB:2000GB:ntfs::;
  540. BYT;
  541. /dev/sdh:2000GB:scsi:512:512:gpt:WD My Passport 0827;
  542. 1:1049kB:2000GB:2000GB:ntfs:Basic data partition:msftdata;
  543. Warning: Unable to open /dev/sr0 read-write (Read-only file system). /dev/sr0 has been opened read-only.
  544. Error: Can't have a partition outside the disk!
  545. =================== lsblk:
  546. gui-scan.sh: line 32: 6930 Segmentation fault LANGUAGE=C lsblk -o KNAME,TYPE,FSTYPE,SIZE,LABEL
  547. KNAME ROTA RO RM STATE MOUNTPOINT
  548. sda 1 0 0 running
  549. sda1 1 0 0
  550. sda2 1 0 0
  551. sda5 1 0 0
  552. sda6 1 0 0
  553. sda7 1 0 0 [SWAP]
  554. sdf 1 0 0 running
  555. sdf1 1 0 0
  556. sdg 1 0 0 running
  557. sdg1 1 0 0
  558. sdh 1 0 0 running
  559. sdh1 1 0 0
  560. sr0 1 0 1 running /cdrom
  561. loop0 1 1 0 /rofs
  562. =================== mount:
  563. /cow on / type overlay (rw)
  564. proc on /proc type proc (rw,noexec,nosuid,nodev)
  565. sysfs on /sys type sysfs (rw,noexec,nosuid,nodev)
  566. udev on /dev type devtmpfs (rw,mode=0755)
  567. devpts on /dev/pts type devpts (rw,noexec,nosuid,gid=5,mode=0620)
  568. tmpfs on /run type tmpfs (rw,noexec,nosuid,size=10%,mode=0755)
  569. /dev/sr0 on /cdrom type iso9660 (ro,noatime)
  570. /dev/loop0 on /rofs type squashfs (ro,noatime)
  571. none on /sys/fs/cgroup type tmpfs (rw)
  572. none on /sys/fs/fuse/connections type fusectl (rw)
  573. none on /sys/kernel/debug type debugfs (rw)
  574. none on /sys/kernel/security type securityfs (rw)
  575. tmpfs on /tmp type tmpfs (rw,nosuid,nodev)
  576. none on /run/lock type tmpfs (rw,noexec,nosuid,nodev,size=5242880)
  577. none on /run/shm type tmpfs (rw,nosuid,nodev)
  578. none on /run/user type tmpfs (rw,noexec,nosuid,nodev,size=104857600,mode=0755)
  579. none on /sys/fs/pstore type pstore (rw)
  580. binfmt_misc on /proc/sys/fs/binfmt_misc type binfmt_misc (rw,noexec,nosuid,nodev)
  581. systemd on /sys/fs/cgroup/systemd type cgroup (rw,noexec,nosuid,nodev,none,name=systemd)
  582. gvfsd-fuse on /run/user/999/gvfs type fuse.gvfsd-fuse (rw,nosuid,nodev,user=mint)
  583. =================== ls:
  584. /sys/block/sda (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sda1 sda2 sda5 sda6 sda7 size slaves stat subsystem trace uevent
  585. /sys/block/sdb (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  586. /sys/block/sdc (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  587. /sys/block/sdd (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  588. /sys/block/sde (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  589. /sys/block/sdf (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdf1 size slaves stat subsystem trace uevent
  590. /sys/block/sdg (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdg1 size slaves stat subsystem trace uevent
  591. /sys/block/sdh (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro sdh1 size slaves stat subsystem trace uevent
  592. /sys/block/sr0 (filtered): alignment_offset bdi capability dev device discard_alignment events events_async events_poll_msecs ext_range holders inflight power queue range removable ro size slaves stat subsystem trace uevent
  593. /dev (filtered): agpgart autofs block bsg btrfs-control bus cdrom char console core cpu cpu_dma_latency cuse disk dri ecryptfs fb0 fd full fuse hidraw0 hidraw1 hidraw2 hpet i2c-0 i2c-1 i2c-2 i2c-3 i2c-4 i2c-5 i2c-6 input kmsg kvm log mapper mcelog mem memory_bandwidth net network_latency network_throughput null port ppp psaux ptmx pts random rfkill rtc rtc0 sda sda1 sda2 sda5 sda6 sda7 sdb sdc sdd sde sdf sdf1 sdg sdg1 sdh sdh1 sg0 sg1 sg10 sg11 sg2 sg3 sg4 sg5 sg6 sg7 sg8 sg9 shm snapshot snd sr0 stderr stdin stdout uhid uinput urandom usb vfio vga_arbiter vhci vhost-net zero
  594. ls /dev/mapper: control
  595. =================== strace blkid:
  596. execve("/sbin/blkid", ["blkid"], [/* 31 vars */]) = 0
  597. brk(0) = 0x1f1f000
  598. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  599. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d16000
  600. access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory)
  601. open("/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = 3
  602. fstat(3, {st_mode=S_IFREG|0644, st_size=122107, ...}) = 0
  603. mmap(NULL, 122107, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa260cf8000
  604. close(3) = 0
  605. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  606. open("/lib/x86_64-linux-gnu/libblkid.so.1", O_RDONLY|O_CLOEXEC) = 3
  607. read(3, "177ELF21100000000030>01000320^000000"..., 832) = 832
  608. fstat(3, {st_mode=S_IFREG|0644, st_size=155384, ...}) = 0
  609. mmap(NULL, 2250504, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa2608d0000
  610. mprotect(0x7fa2608f3000, 2093056, PROT_NONE) = 0
  611. mmap(0x7fa260af2000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa260af2000
  612. close(3) = 0
  613. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  614. open("/lib/x86_64-linux-gnu/libc.so.6", O_RDONLY|O_CLOEXEC) = 3
  615. read(3, "177ELF21100000000030>0100032037200000"..., 832) = 832
  616. fstat(3, {st_mode=S_IFREG|0755, st_size=1840928, ...}) = 0
  617. mmap(NULL, 3949248, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa26050b000
  618. mprotect(0x7fa2606c6000, 2093056, PROT_NONE) = 0
  619. mmap(0x7fa2608c5000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1ba000) = 0x7fa2608c5000
  620. mmap(0x7fa2608cb000, 17088, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa2608cb000
  621. close(3) = 0
  622. access("/etc/ld.so.nohwcap", F_OK) = -1 ENOENT (No such file or directory)
  623. open("/lib/x86_64-linux-gnu/libuuid.so.1", O_RDONLY|O_CLOEXEC) = 3
  624. read(3, "177ELF21100000000030>01000`26000000"..., 832) = 832
  625. fstat(3, {st_mode=S_IFREG|0644, st_size=18936, ...}) = 0
  626. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260cf7000
  627. mmap(NULL, 2113968, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa260306000
  628. mprotect(0x7fa26030a000, 2093056, PROT_NONE) = 0
  629. mmap(0x7fa260509000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa260509000
  630. close(3) = 0
  631. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260cf6000
  632. mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260cf4000
  633. arch_prctl(ARCH_SET_FS, 0x7fa260cf4780) = 0
  634. mprotect(0x7fa2608c5000, 16384, PROT_READ) = 0
  635. mprotect(0x7fa260509000, 4096, PROT_READ) = 0
  636. mprotect(0x7fa260af2000, 12288, PROT_READ) = 0
  637. mprotect(0x606000, 4096, PROT_READ) = 0
  638. mprotect(0x7fa260d18000, 4096, PROT_READ) = 0
  639. munmap(0x7fa260cf8000, 122107) = 0
  640. brk(0) = 0x1f1f000
  641. brk(0x1f40000) = 0x1f40000
  642. getuid() = 0
  643. geteuid() = 0
  644. getgid() = 0
  645. getegid() = 0
  646. prctl(PR_GET_DUMPABLE) = 1
  647. getuid() = 0
  648. geteuid() = 0
  649. getgid() = 0
  650. getegid() = 0
  651. prctl(PR_GET_DUMPABLE) = 1
  652. open("/etc/blkid.conf", O_RDONLY) = 3
  653. fstat(3, {st_mode=S_IFREG|0644, st_size=321, ...}) = 0
  654. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d15000
  655. read(3, "# Perform simple UUID and LABEL "..., 1024) = 321
  656. read(3, "", 1024) = 0
  657. close(3) = 0
  658. munmap(0x7fa260d15000, 4096) = 0
  659. open("/dev/.blkid.tab", O_RDONLY) = 3
  660. fstat(3, {st_mode=S_IFREG|0644, st_size=622, ...}) = 0
  661. fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE)
  662. fstat(3, {st_mode=S_IFREG|0644, st_size=622, ...}) = 0
  663. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d15000
  664. lseek(3, 0, SEEK_CUR) = 0
  665. read(3, "<device DEVNO="0x0801" TIME="147"..., 4096) = 622
  666. access("/dev/sda1", F_OK) = 0
  667. access("/dev/sda5", F_OK) = 0
  668. access("/dev/sda6", F_OK) = 0
  669. access("/dev/sdf1", F_OK) = 0
  670. access("/dev/sdg1", F_OK) = 0
  671. read(3, "", 4096) = 0
  672. close(3) = 0
  673. munmap(0x7fa260d15000, 4096) = 0
  674. open("/dev/.blkid.tab", O_RDONLY) = 3
  675. fstat(3, {st_mode=S_IFREG|0644, st_size=622, ...}) = 0
  676. close(3) = 0
  677. open("/proc/evms/volumes", O_RDONLY) = -1 ENOENT (No such file or directory)
  678. openat(AT_FDCWD, "/proc/lvm/VGs", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  679. openat(AT_FDCWD, "/dev", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = 3
  680. getdents(3, /* 243 entries */, 32768) = 7072
  681. getdents(3, /* 0 entries */, 32768) = 0
  682. close(3) = 0
  683. openat(AT_FDCWD, "/devfs", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  684. openat(AT_FDCWD, "/devices", O_RDONLY|O_NONBLOCK|O_DIRECTORY|O_CLOEXEC) = -1 ENOENT (No such file or directory)
  685. open("/proc/partitions", O_RDONLY) = 3
  686. fstat(3, {st_mode=S_IFREG|0444, st_size=0, ...}) = 0
  687. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d15000
  688. read(3, "major minor #blocks namenn 7"..., 1024) = 444
  689. stat("/dev/loop0", {st_mode=S_IFBLK|0660, st_rdev=makedev(7, 0), ...}) = 0
  690. access("/dev/loop0", F_OK) = 0
  691. stat("/dev/loop0", {st_mode=S_IFBLK|0660, st_rdev=makedev(7, 0), ...}) = 0
  692. open("/dev/loop0", O_RDONLY) = 4
  693. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  694. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(7, 0), ...}) = 0
  695. uname({sys="Linux", node="mint", ...}) = 0
  696. ioctl(4, BLKGETSIZE64, 1510658048) = 0
  697. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 EINVAL (Invalid argument)
  698. lseek(4, 1510539264, SEEK_SET) = 1510539264
  699. read(4, "337gf23636734726534314307270230[3709[3477177302[8230217q1267360kv2104"..., 64) = 64
  700. lseek(4, 1510649856, SEEK_SET) = 1510649856
  701. read(4, "3116376333]357377k[F&f26V206240g313310304314302312pC317226221211231205225"..., 256) = 256
  702. lseek(4, 0, SEEK_SET) = 0
  703. read(4, "hsqsz3032017304213V0020G#00102103000!04000"..., 256) = 256
  704. lseek(4, 4096, SEEK_SET) = 4096
  705. read(4, "k211|362j2202231)250K3NG90038v345l340215B6347@:17260312605"..., 256) = 256
  706. lseek(4, 1510657536, SEEK_SET) = 1510657536
  707. read(4, "00000000000000000000000000000000"..., 512) = 512
  708. lseek(4, 1510526464, SEEK_SET) = 1510526464
  709. read(4, "823137734432737437sS2037r0307363r25634710265vva31+8207353330310324"..., 512) = 512
  710. open("/sys/dev/block/7:0", O_RDONLY) = 5
  711. newfstatat(5, "partition", 0x7ffd07012bd0, 0) = -1 ENOENT (No such file or directory)
  712. openat(5, "dm/uuid", O_RDONLY) = -1 ENOENT (No such file or directory)
  713. close(5) = 0
  714. lseek(4, 1510657024, SEEK_SET) = 1510657024
  715. read(4, "00000000000000000000000000000000"..., 48) = 48
  716. lseek(4, 1510625792, SEEK_SET) = 1510625792
  717. read(4, "^35637737335733335727636207350261~2513073042162312053G326257364", 24) = 24
  718. lseek(4, 1510527488, SEEK_SET) = 1510527488
  719. read(4, "3713302352327023427337033353327627734316371,347Y346325q36366", 24) = 24
  720. lseek(4, 1510526976, SEEK_SET) = 1510526976
  721. read(4, "210305,343Q2462445257a!Gs!313y2329351301;3302273", 24) = 24
  722. lseek(4, 1510453760, SEEK_SET) = 1510453760
  723. read(4, "344r236347e266226&~.W311;y203'y236227c/245/W", 24) = 24
  724. lseek(4, 1510355456, SEEK_SET) = 1510355456
  725. read(4, "335i->31635735326207r347303321Mpo~o204202255270204347", 24) = 24
  726. lseek(4, 1510312448, SEEK_SET) = 1510312448
  727. read(4, "374}82542632432758230355341334[W|237361310<17~312361k", 24) = 24
  728. lseek(4, 1510281728, SEEK_SET) = 1510281728
  729. read(4, "32361825423622365&,206232341210F8\=-z73320277z", 24) = 24
  730. lseek(4, 1510191616, SEEK_SET) = 1510191616
  731. read(4, "h212361<D3312265EW22326343223344^[267D257i5r305", 24) = 24
  732. lseek(4, 1510159360, SEEK_SET) = 1510159360
  733. read(4, "270C:xc370I263336n342|p q/255Zrs264:P270", 24) = 24
  734. lseek(4, 1510150656, SEEK_SET) = 1510150656
  735. read(4, "*C337 341*225}(246)*261X271RTbaq#235227237", 24) = 24
  736. lseek(4, 1510171136, SEEK_SET) = 1510171136
  737. read(4, "37420a215276327344n240f34513732303645h-n243326"<22", 24) = 24
  738. lseek(4, 1509077504, SEEK_SET) = 1509077504
  739. read(4, "fS316235fC3433172356133W3102p2373334\226211SY", 24) = 24
  740. lseek(4, 1510652416, SEEK_SET) = 1510652416
  741. read(4, "3233304x", 4) = 4
  742. lseek(4, 4096, SEEK_SET) = 4096
  743. read(4, "k211|362j2202231)250K3NG90038v345l340215B6347@:17260312605"..., 1024) = 1024
  744. lseek(4, 1510653952, SEEK_SET) = 1510653952
  745. read(4, "22431s26,31f365L2302c316202%303^=23246314230263`3110247g30222431s"..., 4096) = 4096
  746. lseek(4, 0, SEEK_SET) = 0
  747. read(4, "hsqsz3032017304213V0020G#00102103000!04000"..., 1024) = 1024
  748. lseek(4, 1024, SEEK_SET) = 1024
  749. read(4, "DYL21f3674216271350310263204234#36482031227366d360Dtg313tU[360316"..., 1024) = 1024
  750. lseek(4, 1048576, SEEK_SET) = 1048576
  751. read(4, "{S374213342240371?302S4206317261205250B21636240204314217d364w/204n22`222"..., 1024) = 1024
  752. lseek(4, 3072, SEEK_SET) = 3072
  753. read(4, "16|3320n2705270203372{377h327373240k7<304k217221273200237242374f2707360"..., 1024) = 1024
  754. lseek(4, 7168, SEEK_SET) = 7168
  755. read(4, "353;236+335|3713653765k23316212372276P253_303346=275227q231371N363254J243"..., 1024) = 1024
  756. lseek(4, 15360, SEEK_SET) = 15360
  757. read(4, "301q25721735435725324372Vv31321%355321243326317KH}316h262374Z3743121726210"..., 1024) = 1024
  758. lseek(4, 31744, SEEK_SET) = 31744
  759. read(4, "310x4O374|25530331324257350@276322=1377\~25032625234357371927251177354367"..., 1024) = 1024
  760. lseek(4, 64512, SEEK_SET) = 64512
  761. read(4, "2309/ 210317224N*Woh36226527233410360201g240314312+wk3472244#8Y"..., 1024) = 1024
  762. lseek(4, 8192, SEEK_SET) = 8192
  763. read(4, "\27366364O.274t252]l32434732423126725534307NsI6260-36rcE225E245"..., 1024) = 1024
  764. lseek(4, 65536, SEEK_SET) = 65536
  765. read(4, "300H326;32590303Y206h243p307x36730IN8212z220Qr3222612316347312353"..., 1024) = 1024
  766. lseek(4, 32768, SEEK_SET) = 32768
  767. read(4, "313U372\206>266177T31332533371l34436236I27321271w324312231245271z324331Yh"..., 1024) = 1024
  768. lseek(4, 131072, SEEK_SET) = 131072
  769. read(4, "7R=357320v24527Ad375321202$36$326Zf0321voC371202+_230f2625"..., 41) = 41
  770. lseek(4, 135168, SEEK_SET) = 135168
  771. read(4, "27217@270333366n200252265^215Q377206325y0n37717315326s3343633502422735344\"..., 41) = 41
  772. lseek(4, 139264, SEEK_SET) = 139264
  773. read(4, "322?30536632344Wu324172612640232;2372366sA306IT364351325270?*0213%"..., 41) = 41
  774. lseek(4, 143360, SEEK_SET) = 143360
  775. read(4, "3431214341j366T241342377315f}31267307307250n317241343201vo d1773302320074"..., 41) = 41
  776. lseek(4, 147456, SEEK_SET) = 147456
  777. read(4, "226v264k207206/b313663262424263h325275t263222315320V1321226u216360&D"..., 41) = 41
  778. lseek(4, 151552, SEEK_SET) = 151552
  779. read(4, "34%207D}a230346342177c253E360312P3312102F224205<3166F223312330822223"..., 41) = 41
  780. lseek(4, 155648, SEEK_SET) = 155648
  781. read(4, "252217372!221(Y35632132324H1315241f216{22IY#ye~ZY365r265316245"..., 41) = 41
  782. lseek(4, 159744, SEEK_SET) = 159744
  783. read(4, "236303237321311240371Q27733325235220>n244>32224Ht255rj23322e35724i37245"..., 41) = 41
  784. lseek(4, 163840, SEEK_SET) = 163840
  785. read(4, "266354214241231350G?326j33037434124631623"2432531037734'KjO346W313240353374"..., 41) = 41
  786. lseek(4, 167936, SEEK_SET) = 167936
  787. read(4, "307\216d21307264F6E212334331203ZCh215"A220256z17351233?fs16215375"..., 41) = 41
  788. lseek(4, 172032, SEEK_SET) = 172032
  789. read(4, "333E254z206;275*352vWEv7377247351`26345010523334332^36jS206$320"..., 41) = 41
  790. lseek(4, 176128, SEEK_SET) = 176128
  791. read(4, "275m376340274v2746341274~36434337737736331234426@'0276p344)=316+G302f"..., 41) = 41
  792. lseek(4, 180224, SEEK_SET) = 180224
  793. read(4, "Wg2753135374272263374g202356,377$n6C2444-3160362r?:2434U227177"..., 41) = 41
  794. lseek(4, 184320, SEEK_SET) = 184320
  795. read(4, "7022634527343Kf347206212 345366d24*375372637.304L\34720K342m32_"..., 41) = 41
  796. lseek(4, 188416, SEEK_SET) = 188416
  797. read(4, "S\36326375]|tMo3523072613360203261177260314`354K263Xp;270255s240m"..., 41) = 41
  798. lseek(4, 192512, SEEK_SET) = 192512
  799. read(4, "267310_+350203322Fs>272X>D37027483637364317W372e250;;23136037134536"..., 41) = 41
  800. lseek(4, 196608, SEEK_SET) = 196608
  801. read(4, "nrt?t2063033C2351:3622274204236(257`X225355t331275200363t373370M"..., 41) = 41
  802. lseek(4, 200704, SEEK_SET) = 200704
  803. read(4, "TQ26Q@321"242340>Q224255230D2317/X527334P37*"256O+D,-"..., 41) = 41
  804. lseek(4, 204800, SEEK_SET) = 204800
  805. read(4, "4276300Tr-X2_220u2613zI34{23317j(205f8305226356%375t365350"..., 41) = 41
  806. lseek(4, 208896, SEEK_SET) = 208896
  807. read(4, "W(242256~k534431Nr2637224326L!o275J10\214331H6320350237371307303"..., 41) = 41
  808. lseek(4, 212992, SEEK_SET) = 212992
  809. read(4, "336}G272"3335232G202`10d4256205F270+342353!26o366204244264270P32625"..., 41) = 41
  810. lseek(4, 217088, SEEK_SET) = 217088
  811. read(4, ":G-356264n201335224oP374r&27211376374m`OzC266315336320314206d3736"..., 41) = 41
  812. lseek(4, 221184, SEEK_SET) = 221184
  813. read(4, "J316347267333351HL`R7M376337H306K6202i351O377332256326267277;264327207"..., 41) = 41
  814. lseek(4, 225280, SEEK_SET) = 225280
  815. read(4, "31335262233|r31237127374ON33717351353.351350?350@?375337351251377277266247242"..., 41) = 41
  816. lseek(4, 229376, SEEK_SET) = 229376
  817. read(4, "32T245236o210gI377347{24134365220241360Nv273315233200e16fN3263642378330"..., 41) = 41
  818. lseek(4, 233472, SEEK_SET) = 233472
  819. read(4, "3666E273311316267376223v23010a351[+gNc31537625022535627323240.edd274"..., 41) = 41
  820. lseek(4, 237568, SEEK_SET) = 237568
  821. read(4, "243r'320346z276320A211314103044e*s200304333f233245233232264363hE202274362"..., 41) = 41
  822. lseek(4, 241664, SEEK_SET) = 241664
  823. read(4, "U)17z1~e.82762203162025337247t,Z`27\201375 332304l3236f203"..., 41) = 41
  824. lseek(4, 245760, SEEK_SET) = 245760
  825. read(4, "Q313362374311(f>36193133624376Fs221217264,252245252y213e37123226230410"..., 41) = 41
  826. lseek(4, 249856, SEEK_SET) = 249856
  827. read(4, "i224301tG273373X30355366_32722283303612032722024s312346vp[:34.25536"..., 41) = 41
  828. lseek(4, 253952, SEEK_SET) = 253952
  829. read(4, "355x260213&g42703231275313260TG201304y234221342313370}307>BGp31721"..., 41) = 41
  830. lseek(4, 258048, SEEK_SET) = 258048
  831. read(4, "23430423623222ny263307340326410A241EZ241224236X210234323N10|377C301377340"..., 41) = 41
  832. lseek(4, 393216, SEEK_SET) = 393216
  833. read(4, "300N3718]W17!272226302362622720374247233;255317250245335M253.md303343375"..., 41) = 41
  834. lseek(4, 397312, SEEK_SET) = 397312
  835. read(4, "243g331`337275250L275:353Th376_Y354205245353214231It241<v210l247336217"..., 41) = 41
  836. lseek(4, 401408, SEEK_SET) = 401408
  837. read(4, "dt372FY<233370315310342>3122375,16v217N203361270fLl163370361216244"..., 41) = 41
  838. lseek(4, 405504, SEEK_SET) = 405504
  839. read(4, "213531420360225357qx30220334376352116/331302341D1_{226303;4274T300201"..., 41) = 41
  840. lseek(4, 409600, SEEK_SET) = 409600
  841. read(4, "242M24424617>251_@365c5360251252202>b33RQ25N240g25325r227V325"..., 41) = 41
  842. lseek(4, 413696, SEEK_SET) = 413696
  843. read(4, "R^365352250'240G333323k205It26311O2342012631324&M357300363*31233313"..., 41) = 41
  844. lseek(4, 417792, SEEK_SET) = 417792
  845. read(4, "5377p30521321520520366`363Bkp302345;66211312x307205226A17}-311f34"..., 41) = 41
  846. lseek(4, 421888, SEEK_SET) = 421888
  847. read(4, "Owv230t221230=a2167302327o342225311241367300376224gf34135Oc25xh242"..., 41) = 41
  848. lseek(4, 425984, SEEK_SET) = 425984
  849. read(4, "217I+f6<33710341{363y375322#247O236244253=4Q264215LF;}37626"..., 41) = 41
  850. lseek(4, 430080, SEEK_SET) = 430080
  851. read(4, "\37261333223271272=jaQ7241245322e]21W276!275t4337*256305I{25231"..., 41) = 41
  852. lseek(4, 434176, SEEK_SET) = 434176
  853. read(4, "351301326221301322`23062332156347267y231304N22543633338263355315%S|q271323"..., 41) = 41
  854. lseek(4, 438272, SEEK_SET) = 438272
  855. read(4, "317227>365334306367|a367227H>2572520724W>325361234(251322}221 232355/"..., 41) = 41
  856. lseek(4, 442368, SEEK_SET) = 442368
  857. read(4, "215320Ibg252354324361243355$323Nk316)371N235204224VVr27421101059G302"..., 41) = 41
  858. lseek(4, 446464, SEEK_SET) = 446464
  859. read(4, "L346a261207201{211237310357307_341334437336331037$37237227315207224+L301~30"..., 41) = 41
  860. lseek(4, 450560, SEEK_SET) = 450560
  861. read(4, "6207`32216210]7356n302335b342r3260357&31G222.30205231233344;vPM"..., 41) = 41
  862. lseek(4, 454656, SEEK_SET) = 454656
  863. read(4, "354263k315x31363r2725FJz376357335r327d316X27726227133321427437y320261236"..., 41) = 41
  864. lseek(4, 458752, SEEK_SET) = 458752
  865. read(4, "O34724217240?2522443733120627431371265V177oQ26137271336331217324363_330367c?"..., 41) = 41
  866. lseek(4, 462848, SEEK_SET) = 462848
  867. read(4, "37027300277~3332755t267gQ341207A317262-374H370263/347375307376!36721364263"..., 41) = 41
  868. lseek(4, 466944, SEEK_SET) = 466944
  869. read(4, "I177362361217347247f203257247$223357h335n3647nfxW31034537324327uVL357"..., 41) = 41
  870. lseek(4, 471040, SEEK_SET) = 471040
  871. read(4, "313Nwq232335.h33360]I3123573276'3313733337347201347376357317242177201337342"..., 41) = 41
  872. lseek(4, 475136, SEEK_SET) = 475136
  873. read(4, "7]?350316P375?12171^d330254205275313N300363352344366s37127360334:y"..., 41) = 41
  874. lseek(4, 479232, SEEK_SET) = 479232
  875. read(4, "Sw243276276O$364_:316331-37323522333274<n372206It3753011#21233377230"..., 41) = 41
  876. lseek(4, 483328, SEEK_SET) = 483328
  877. read(4, "237250/3257244337i316237"k34f312wrp373g320327372207364355#211327Z341q"..., 41) = 41
  878. lseek(4, 487424, SEEK_SET) = 487424
  879. read(4, "372n245=[nv247357&z_213L277333243376N242317S350215363^225276203350353225"..., 41) = 41
  880. lseek(4, 491520, SEEK_SET) = 491520
  881. read(4, "J331n223370Bu,313723420208MK377#023363352323<r323`35731722275S["..., 41) = 41
  882. lseek(4, 495616, SEEK_SET) = 495616
  883. read(4, "24721637375214373357123432433431360\g220300240221267G/32142542 32Z341 7"..., 41) = 41
  884. lseek(4, 499712, SEEK_SET) = 499712
  885. read(4, "24134>336R31375f37627425024m341}24Y1364%2012632727231^26116A3243550"..., 41) = 41
  886. lseek(4, 503808, SEEK_SET) = 503808
  887. read(4, "'224}0H255JM27H33343367+ajC354y622275s235256Pj375261<323e"..., 41) = 41
  888. lseek(4, 507904, SEEK_SET) = 507904
  889. read(4, "e$330211372252330233oR23123267('337327x236237yf321{xQ16357243rT"..., 41) = 41
  890. lseek(4, 512000, SEEK_SET) = 512000
  891. read(4, ".20520735307202261!301Sx316Kg35p^26085i<ylrn241367246343355254"..., 41) = 41
  892. lseek(4, 516096, SEEK_SET) = 516096
  893. read(4, "5/370336&371Z2152642635304t375<213V6255_342`350313273M222326335317"E"..., 41) = 41
  894. lseek(4, 520192, SEEK_SET) = 520192
  895. read(4, "2222118v254242j4274234nOx$374361}32357333323317fn,*342n+2715n"..., 41) = 41
  896. lseek(4, 0, SEEK_SET) = 0
  897. read(4, "hsqsz3032017304213V0020G#00102103000!04000"..., 1377) = 1377
  898. lseek(4, 8192, SEEK_SET) = 8192
  899. read(4, "\27366364O.274t252]l32434732423126725534307NsI6260-36rcE225E245"..., 1377) = 1377
  900. lseek(4, 65536, SEEK_SET) = 65536
  901. read(4, "300H326;32590303Y206h243p307x36730IN8212z220Qr3222612316347312353"..., 1377) = 1377
  902. lseek(4, 262144, SEEK_SET) = 262144
  903. read(4, "E\2134316207H327357205355261)237330m224274$362|366264201o3371355377245e216"..., 1377) = 1377
  904. lseek(4, 9728, SEEK_SET) = 9728
  905. read(4, "LD345:2652162778l305L21337272331323210!333J307230o.;=j3012105261275"..., 512) = 512
  906. lseek(4, 18944, SEEK_SET) = 18944
  907. read(4, "34252+Up376:h200343277320z365*256Kvq235|6355361306v!360275240CT"..., 512) = 512
  908. lseek(4, 2048, SEEK_SET) = 2048
  909. read(4, "0317371260222267314$|330.334r306376201321273201v217)232[d304a3223l#B"..., 1024) = 1024
  910. lseek(4, 2097152, SEEK_SET) = 2097152
  911. read(4, "{:266_`r(352226301;%7g226234232!7>227W234l315343341926313n:"..., 1024) = 1024
  912. close(4) = 0
  913. stat("/dev/sr0", {st_mode=S_IFBLK|0660, st_rdev=makedev(11, 0), ...}) = 0
  914. access("/dev/sr0", F_OK) = 0
  915. stat("/dev/sr0", {st_mode=S_IFBLK|0660, st_rdev=makedev(11, 0), ...}) = 0
  916. open("/dev/sr0", O_RDONLY) = 4
  917. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  918. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(11, 0), ...}) = 0
  919. ioctl(4, BLKGETSIZE64, 1555709952) = 0
  920. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = 2358255
  921. lseek(4, 0, SEEK_SET) = 0
  922. read(4, "ER10000220220000000000000000000000000"..., 1024) = 1024
  923. lseek(4, 1024, SEEK_SET) = 1024
  924. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  925. lseek(4, 8192, SEEK_SET) = 8192
  926. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  927. lseek(4, 65536, SEEK_SET) = 65536
  928. read(4, "2000001211v00v2111230(0000(230s624030f00001001"..., 1024) = 1024
  929. lseek(4, 32768, SEEK_SET) = 32768
  930. read(4, "1CD00110 "..., 1024) = 1024
  931. ioctl(4, BLKSSZGET, 2048) = 0
  932. lseek(4, 34816, SEEK_SET) = 34816
  933. read(4, "0CD0011", 7) = 7
  934. lseek(4, 36864, SEEK_SET) = 36864
  935. read(4, "2CD0011", 7) = 7
  936. lseek(4, 38912, SEEK_SET) = 38912
  937. read(4, "377CD0011", 7) = 7
  938. lseek(4, 40960, SEEK_SET) = 40960
  939. read(4, "2040240000", 7) = 7
  940. lseek(4, 34816, SEEK_SET) = 34816
  941. read(4, "0CD0011EL TORITO SPECIFICATION00"..., 96) = 96
  942. lseek(4, 0, SEEK_SET) = 0
  943. read(4, "ER10000220220000000000000000000000000"..., 1377) = 1377
  944. lseek(4, 8192, SEEK_SET) = 8192
  945. read(4, "00000000000000000000000000000000"..., 1377) = 1377
  946. lseek(4, 65536, SEEK_SET) = 65536
  947. read(4, "2000001211v00v2111230(0000(230s624030f00001001"..., 1377) = 1377
  948. lseek(4, 262144, SEEK_SET) = 262144
  949. read(4, ""02000000002000100000100t15r311702001001"..., 1377) = 1377
  950. lseek(4, 9728, SEEK_SET) = 9728
  951. read(4, "00000000000000000000000000000000"..., 512) = 512
  952. lseek(4, 15872, SEEK_SET) = 15872
  953. read(4, "00000000000000000000000000000000"..., 512) = 512
  954. lseek(4, 18944, SEEK_SET) = 18944
  955. read(4, "00000000000000000000000000000000"..., 512) = 512
  956. lseek(4, 2048, SEEK_SET) = 2048
  957. read(4, "PM00000200010002Apple00000000000"..., 1024) = 1024
  958. lseek(4, 4096, SEEK_SET) = 4096
  959. read(4, "PM0000020v215*004pEFI0000000000000"..., 1024) = 1024
  960. lseek(4, 2097152, SEEK_SET) = 2097152
  961. read(4, "216261367{334346F262:rm323314376*7356i211200235v375X26316"235342177335"..., 1024) = 1024
  962. close(4) = 0
  963. stat("/dev/sda1", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 1), ...}) = 0
  964. open("/dev/sda1", O_RDONLY) = 4
  965. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  966. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 1), ...}) = 0
  967. ioctl(4, BLKGETSIZE64, 85896566784) = 0
  968. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  969. lseek(4, 0, SEEK_SET) = 0
  970. read(4, "353R220NTFS 0210000000037000?03770?000"..., 1024) = 1024
  971. lseek(4, 32768, SEEK_SET) = 32768
  972. read(4, "FILE003026530702312000010100080102601000400"..., 1024) = 1024
  973. lseek(4, 65169129472, SEEK_SET) = 65169129472
  974. read(4, "FILE003026530702312000010100080102601000400"..., 1024) = 1024
  975. lseek(4, 65169132544, SEEK_SET) = 65169132544
  976. read(4, "FILE0030260100I1700030100080103701000400"..., 1024) = 1024
  977. close(4) = 0
  978. stat("/dev/sda5", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 5), ...}) = 0
  979. open("/dev/sda5", O_RDONLY) = 4
  980. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  981. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 5), ...}) = 0
  982. ioctl(4, BLKGETSIZE64, 50903121920) = 0
  983. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  984. lseek(4, 1024, SEEK_SET) = 1024
  985. read(4, "@h/002412750?{t02145(0272k+0000020002000"..., 1024) = 1024
  986. close(4) = 0
  987. stat("/dev/sda6", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 6), ...}) = 0
  988. open("/dev/sda6", O_RDONLY) = 4
  989. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  990. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 6), ...}) = 0
  991. ioctl(4, BLKGETSIZE64, 21474836480) = 0
  992. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  993. lseek(4, 0, SEEK_SET) = 0
  994. read(4, "353R220NTFS 0210000000037000?03770?000"..., 1024) = 1024
  995. lseek(4, 821833728, SEEK_SET) = 821833728
  996. read(4, "FILE00301213/2000010100080102301000400"..., 1024) = 1024
  997. lseek(4, 3226075136, SEEK_SET) = 3226075136
  998. read(4, "FILE00301213/2000010100080102301000400"..., 1024) = 1024
  999. lseek(4, 3226078208, SEEK_SET) = 3226078208
  1000. read(4, "FILE00302570243200003010008010102000400"..., 1024) = 1024
  1001. close(4) = 0
  1002. stat("/dev/sda7", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 7), ...}) = 0
  1003. access("/dev/sda7", F_OK) = 0
  1004. stat("/dev/sda7", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 7), ...}) = 0
  1005. open("/dev/sda7", O_RDONLY) = 4
  1006. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  1007. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 7), ...}) = 0
  1008. ioctl(4, BLKGETSIZE64, 4294967296) = 0
  1009. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  1010. lseek(4, 4294901760, SEEK_SET) = 4294901760
  1011. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 64) = 64
  1012. lseek(4, 4294959104, SEEK_SET) = 4294959104
  1013. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 256) = 256
  1014. lseek(4, 0, SEEK_SET) = 0
  1015. read(4, "00000000000000000000000000000000"..., 256) = 256
  1016. lseek(4, 4096, SEEK_SET) = 4096
  1017. read(4, "00000000000000000000000000000000"..., 256) = 256
  1018. lseek(4, 4294966784, SEEK_SET) = 4294966784
  1019. read(4, "00000000000000000000000000000000"..., 512) = 512
  1020. lseek(4, 4294835712, SEEK_SET) = 4294835712
  1021. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 512) = 512
  1022. open("/sys/dev/block/8:7", O_RDONLY) = 5
  1023. newfstatat(5, "partition", {st_mode=S_IFREG|0444, st_size=4096, ...}, 0) = 0
  1024. readlink("/sys/dev/block/8:7", "../../devices/pci0000:00/0000:00"..., 4095) = 83
  1025. open("/sys/block/sda/dev", O_RDONLY) = 6
  1026. fstat(6, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
  1027. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d14000
  1028. read(6, "8:0n", 4096) = 4
  1029. close(6) = 0
  1030. munmap(0x7fa260d14000, 4096) = 0
  1031. close(5) = 0
  1032. lseek(4, 4096, SEEK_SET) = 4096
  1033. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1034. lseek(4, 4294963200, SEEK_SET) = 4294963200
  1035. read(4, "00000000000000000000000000000000"..., 4096) = 4096
  1036. lseek(4, 0, SEEK_SET) = 0
  1037. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1038. lseek(4, 1024, SEEK_SET) = 1024
  1039. read(4, "10003773771700000R?J2722zE-27427373412112412603310000"..., 1024) = 1024
  1040. lseek(4, 1048576, SEEK_SET) = 1048576
  1041. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 1024) = 1024
  1042. lseek(4, 3072, SEEK_SET) = 3072
  1043. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1044. lseek(4, 7168, SEEK_SET) = 7168
  1045. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1046. lseek(4, 15360, SEEK_SET) = 15360
  1047. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1048. lseek(4, 31744, SEEK_SET) = 31744
  1049. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1050. lseek(4, 64512, SEEK_SET) = 64512
  1051. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1052. lseek(4, 8192, SEEK_SET) = 8192
  1053. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1054. lseek(4, 65536, SEEK_SET) = 65536
  1055. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1056. lseek(4, 32768, SEEK_SET) = 32768
  1057. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1058. lseek(4, 131072, SEEK_SET) = 131072
  1059. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1060. lseek(4, 135168, SEEK_SET) = 135168
  1061. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1062. lseek(4, 139264, SEEK_SET) = 139264
  1063. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1064. lseek(4, 143360, SEEK_SET) = 143360
  1065. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1066. lseek(4, 147456, SEEK_SET) = 147456
  1067. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1068. lseek(4, 151552, SEEK_SET) = 151552
  1069. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1070. lseek(4, 155648, SEEK_SET) = 155648
  1071. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1072. lseek(4, 159744, SEEK_SET) = 159744
  1073. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1074. lseek(4, 163840, SEEK_SET) = 163840
  1075. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1076. lseek(4, 167936, SEEK_SET) = 167936
  1077. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1078. lseek(4, 172032, SEEK_SET) = 172032
  1079. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1080. lseek(4, 176128, SEEK_SET) = 176128
  1081. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1082. lseek(4, 180224, SEEK_SET) = 180224
  1083. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1084. lseek(4, 184320, SEEK_SET) = 184320
  1085. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1086. lseek(4, 188416, SEEK_SET) = 188416
  1087. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1088. lseek(4, 192512, SEEK_SET) = 192512
  1089. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1090. lseek(4, 196608, SEEK_SET) = 196608
  1091. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1092. lseek(4, 200704, SEEK_SET) = 200704
  1093. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1094. lseek(4, 204800, SEEK_SET) = 204800
  1095. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1096. lseek(4, 208896, SEEK_SET) = 208896
  1097. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1098. lseek(4, 212992, SEEK_SET) = 212992
  1099. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1100. lseek(4, 217088, SEEK_SET) = 217088
  1101. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1102. lseek(4, 221184, SEEK_SET) = 221184
  1103. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1104. lseek(4, 225280, SEEK_SET) = 225280
  1105. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1106. lseek(4, 229376, SEEK_SET) = 229376
  1107. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1108. lseek(4, 233472, SEEK_SET) = 233472
  1109. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1110. lseek(4, 237568, SEEK_SET) = 237568
  1111. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1112. lseek(4, 241664, SEEK_SET) = 241664
  1113. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1114. lseek(4, 245760, SEEK_SET) = 245760
  1115. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1116. lseek(4, 249856, SEEK_SET) = 249856
  1117. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1118. lseek(4, 253952, SEEK_SET) = 253952
  1119. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1120. lseek(4, 258048, SEEK_SET) = 258048
  1121. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1122. lseek(4, 393216, SEEK_SET) = 393216
  1123. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1124. lseek(4, 397312, SEEK_SET) = 397312
  1125. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1126. lseek(4, 401408, SEEK_SET) = 401408
  1127. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1128. lseek(4, 405504, SEEK_SET) = 405504
  1129. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1130. lseek(4, 409600, SEEK_SET) = 409600
  1131. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1132. lseek(4, 413696, SEEK_SET) = 413696
  1133. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1134. lseek(4, 417792, SEEK_SET) = 417792
  1135. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1136. lseek(4, 421888, SEEK_SET) = 421888
  1137. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1138. lseek(4, 425984, SEEK_SET) = 425984
  1139. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1140. lseek(4, 430080, SEEK_SET) = 430080
  1141. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1142. lseek(4, 434176, SEEK_SET) = 434176
  1143. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1144. lseek(4, 438272, SEEK_SET) = 438272
  1145. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1146. lseek(4, 442368, SEEK_SET) = 442368
  1147. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1148. lseek(4, 446464, SEEK_SET) = 446464
  1149. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1150. lseek(4, 450560, SEEK_SET) = 450560
  1151. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1152. lseek(4, 454656, SEEK_SET) = 454656
  1153. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1154. lseek(4, 458752, SEEK_SET) = 458752
  1155. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1156. lseek(4, 462848, SEEK_SET) = 462848
  1157. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1158. lseek(4, 466944, SEEK_SET) = 466944
  1159. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1160. lseek(4, 471040, SEEK_SET) = 471040
  1161. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1162. lseek(4, 475136, SEEK_SET) = 475136
  1163. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1164. lseek(4, 479232, SEEK_SET) = 479232
  1165. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1166. lseek(4, 483328, SEEK_SET) = 483328
  1167. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1168. lseek(4, 487424, SEEK_SET) = 487424
  1169. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1170. lseek(4, 491520, SEEK_SET) = 491520
  1171. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1172. lseek(4, 495616, SEEK_SET) = 495616
  1173. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1174. lseek(4, 499712, SEEK_SET) = 499712
  1175. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1176. lseek(4, 503808, SEEK_SET) = 503808
  1177. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1178. lseek(4, 507904, SEEK_SET) = 507904
  1179. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1180. lseek(4, 512000, SEEK_SET) = 512000
  1181. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1182. lseek(4, 516096, SEEK_SET) = 516096
  1183. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1184. lseek(4, 520192, SEEK_SET) = 520192
  1185. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 41) = 41
  1186. lseek(4, 0, SEEK_SET) = 0
  1187. read(4, "00000000000000000000000000000000"..., 1377) = 1377
  1188. lseek(4, 8192, SEEK_SET) = 8192
  1189. read(4, "00000000000000000000000000000000"..., 1377) = 1377
  1190. lseek(4, 65536, SEEK_SET) = 65536
  1191. read(4, "00000000000000000000000000000000"..., 1377) = 1377
  1192. lseek(4, 262144, SEEK_SET) = 262144
  1193. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 1377) = 1377
  1194. lseek(4, 9728, SEEK_SET) = 9728
  1195. read(4, "00000000000000000000000000000000"..., 512) = 512
  1196. lseek(4, 18944, SEEK_SET) = 18944
  1197. read(4, "00000000000000000000000000000000"..., 512) = 512
  1198. lseek(4, 2048, SEEK_SET) = 2048
  1199. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1200. lseek(4, 2097152, SEEK_SET) = 2097152
  1201. read(4, "377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377377"..., 1024) = 1024
  1202. close(4) = 0
  1203. stat("/dev/sdf1", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 81), ...}) = 0
  1204. open("/dev/sdf1", O_RDONLY) = 4
  1205. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  1206. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 81), ...}) = 0
  1207. ioctl(4, BLKGETSIZE64, 2000364240896) = 0
  1208. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  1209. lseek(4, 0, SEEK_SET) = 0
  1210. read(4, "353R220NTFS 0210000000037000?0377001000"..., 1024) = 1024
  1211. lseek(4, 1000182116352, SEEK_SET) = 1000182116352
  1212. read(4, "FILE0030t313+n000010100080102501000400"..., 1024) = 1024
  1213. lseek(4, 3221225472, SEEK_SET) = 3221225472
  1214. read(4, "FILE0030t313+n000010100080102501000400"..., 1024) = 1024
  1215. lseek(4, 3221228544, SEEK_SET) = 3221228544
  1216. read(4, "FILE0030W37202000030100080102601000400"..., 1024) = 1024
  1217. close(4) = 0
  1218. stat("/dev/sdg1", {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 97), ...}) = 0
  1219. open("/dev/sdg1", O_RDONLY) = 4
  1220. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  1221. fstat(4, {st_mode=S_IFBLK|0660, st_rdev=makedev(8, 97), ...}) = 0
  1222. ioctl(4, BLKGETSIZE64, 2000364240896) = 0
  1223. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  1224. lseek(4, 0, SEEK_SET) = 0
  1225. read(4, "353R220NTFS 0210000000037000?0377001000"..., 1024) = 1024
  1226. lseek(4, 1000182116352, SEEK_SET) = 1000182116352
  1227. read(4, "FILE0030215254312000010100080102501000400"..., 1024) = 1024
  1228. lseek(4, 3221225472, SEEK_SET) = 3221225472
  1229. read(4, "FILE0030215254312000010100080102501000400"..., 1024) = 1024
  1230. lseek(4, 3221228544, SEEK_SET) = 3221228544
  1231. read(4, "FILE0030u2102000030100080102601000400"..., 1024) = 1024
  1232. close(4) = 0
  1233. stat("/dev/sdh1", {st_mode=S_IFBLK|0600, st_rdev=makedev(8, 113), ...}) = 0
  1234. access("/dev/sdh1", F_OK) = 0
  1235. stat("/dev/sdh1", {st_mode=S_IFBLK|0600, st_rdev=makedev(8, 113), ...}) = 0
  1236. open("/dev/sdh1", O_RDONLY) = 4
  1237. fadvise64(4, 0, 0, POSIX_FADV_RANDOM) = 0
  1238. fstat(4, {st_mode=S_IFBLK|0600, st_rdev=makedev(8, 113), ...}) = 0
  1239. ioctl(4, BLKGETSIZE64, 2000362143744) = 0
  1240. ioctl(4, CDROM_GET_CAPABILITY or SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT, 0) = -1 ENOTTY (Inappropriate ioctl for device)
  1241. lseek(4, 2000362078208, SEEK_SET) = 2000362078208
  1242. read(4, "Z'27K346302260_3512300243341WZ30334356217p4365270230316240251Yt210-C"..., 64) = 64
  1243. lseek(4, 2000362135552, SEEK_SET) = 2000362135552
  1244. read(4, "00000000000000000000000000000000"..., 256) = 256
  1245. lseek(4, 0, SEEK_SET) = 0
  1246. read(4, "353R220NTFS 0210000000037000?0377001000"..., 256) = 256
  1247. lseek(4, 4096, SEEK_SET) = 4096
  1248. read(4, "00000000000000000000000000000000"..., 256) = 256
  1249. lseek(4, 2000362143232, SEEK_SET) = 2000362143232
  1250. read(4, "353R220NTFS 0210000000037000?0377001000"..., 512) = 512
  1251. lseek(4, 2000362012160, SEEK_SET) = 2000362012160
  1252. read(4, "Z'27K346302260_3512300243341W[27434356217p4365270230316240251Yt210-C"..., 512) = 512
  1253. open("/sys/dev/block/8:113", O_RDONLY) = 5
  1254. newfstatat(5, "partition", {st_mode=S_IFREG|0444, st_size=4096, ...}, 0) = 0
  1255. readlink("/sys/dev/block/8:113", "../../devices/pci0000:00/0000:00"..., 4095) = 113
  1256. open("/sys/block/sdh/dev", O_RDONLY) = 6
  1257. fstat(6, {st_mode=S_IFREG|0444, st_size=4096, ...}) = 0
  1258. mmap(NULL, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa260d14000
  1259. read(6, "8:112n", 4096) = 6
  1260. close(6) = 0
  1261. munmap(0x7fa260d14000, 4096) = 0
  1262. close(5) = 0
  1263. lseek(4, 4096, SEEK_SET) = 4096
  1264. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1265. lseek(4, 2000362139648, SEEK_SET) = 2000362139648
  1266. read(4, "353R220NTFS 0210000000037000?0377001000"..., 4096) = 4096
  1267. lseek(4, 0, SEEK_SET) = 0
  1268. read(4, "353R220NTFS 0210000000037000?0377001000"..., 1024) = 1024
  1269. lseek(4, 1024, SEEK_SET) = 1024
  1270. read(4, "f27200003502660fv30017205D0351Wtf3322f271200000f241:2"..., 1024) = 1024
  1271. lseek(4, 1048576, SEEK_SET) = 1048576
  1272. read(4, "RCRD(0t0336327120000377377377377101036016377377377377377377"..., 1024) = 1024
  1273. lseek(4, 3072, SEEK_SET) = 3072
  1274. read(4, "20gf213B30f3322f3676^2f3366fPfVfXf^f;30617204:0"..., 1024) = 1024
  1275. lseek(4, 7168, SEEK_SET) = 7168
  1276. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1277. lseek(4, 15360, SEEK_SET) = 15360
  1278. read(4, "00000000000000000000000000000000"..., 1024) = 1024
  1279. lseek(4, 31744, SEEK_SET) = 31744
  1280. read(4, "u000s000100000000000000000000000"..., 1024) = 1024
  1281. lseek(4, 64512, SEEK_SET) = 64512
  1282. read(4, "FILE00300000000017000008010 1000400"..., 1024) = 1024
  1283. lseek(4, 8192, SEEK_SET) = 8192
  1284. read(4, "INDX(0t027626322000000000000(00030500"..., 1024) = 1024
  1285. lseek(4, 65536, SEEK_SET) = 65536
  1286. read(4, "3773770000000000000000000000100000000"..., 1024) = 1024
  1287. lseek(4, 32768, SEEK_SET) = 32768
  1288. read(4, "}000{000100000000000000000000000"..., 1024) = 1024
  1289. lseek(4, 131072, SEEK_SET) = 131072
  1290. read(4, "RCRD(0t0366270200001000f010026017000000"..., 41) = 41
  1291. lseek(4, 135168, SEEK_SET) = 135168
  1292. read(4, "RCRD(0t0354310200001000f0t037017000000"..., 41) = 41
  1293. lseek(4, 139264, SEEK_SET) = 139264
  1294. read(4, "RCRD(0t0366330200001000f0n026017000000"..., 41) = 41
  1295. lseek(4, 143360, SEEK_SET) = 143360
  1296. read(4, "RCRD(0t0370350200001000f0v030017000000"..., 41) = 41
  1297. lseek(4, 147456, SEEK_SET) = 147456
  1298. read(4, "RCRD(0t0342370200001000f0f02017000000"..., 41) = 41
  1299. lseek(4, 151552, SEEK_SET) = 151552
  1300. read(4, "RCRD(0t0361!0200001000101021017000000"..., 41) = 41
  1301. lseek(4, 155648, SEEK_SET) = 155648
  1302. read(4, "RCRD(0t0220#02000010001010200f000000"..., 41) = 41
  1303. lseek(4, 159744, SEEK_SET) = 159744
  1304. read(4, "RCRD(0t0250%02000010001010@r000000"..., 41) = 41
  1305. lseek(4, 163840, SEEK_SET) = 163840
  1306. read(4, "RCRD(0t0354'02000010001010`17000000"..., 41) = 41
  1307. lseek(4, 167936, SEEK_SET) = 167936
  1308. read(4, "RCRD(0t0W)02000010001010270n000000"..., 41) = 41
  1309. lseek(4, 172032, SEEK_SET) = 172032
  1310. read(4, "RCRD(0t0252+02000010001010Pr000000"..., 41) = 41
  1311. lseek(4, 176128, SEEK_SET) = 176128
  1312. read(4, "RCRD(0t0352-0200001000201035017000000"..., 41) = 41
  1313. lseek(4, 180224, SEEK_SET) = 180224
  1314. read(4, "RCRD(0t0366/0200001000202026017000000"..., 41) = 41
  1315. lseek(4, 184320, SEEK_SET) = 184320
  1316. read(4, "RCRD(0t036310200001000101023017000000"..., 41) = 41
  1317. lseek(4, 188416, SEEK_SET) = 188416
  1318. read(4, "RCRD(0t0354302000010001010`17000000"..., 41) = 41
  1319. lseek(4, 192512, SEEK_SET) = 192512
  1320. read(4, "RCRD(0t03375020000377377377377101037016377377377377377377"..., 41) = 41
  1321. lseek(4, 196608, SEEK_SET) = 196608
  1322. read(4, "RCRD(0t034670200001000101037017000000"..., 41) = 41
  1323. lseek(4, 200704, SEEK_SET) = 200704
  1324. read(4, "RCRD(0t030690200001000101000016000000"..., 41) = 41
  1325. lseek(4, 204800, SEEK_SET) = 204800
  1326. read(4, "RCRD(0t0331;0200001000401031016000000"..., 41) = 41
  1327. lseek(4, 208896, SEEK_SET) = 208896
  1328. read(4, "RCRD(0t0300=0200001000402035017000000"..., 41) = 41
  1329. lseek(4, 212992, SEEK_SET) = 212992
  1330. read(4, "RCRD(0t0314?02000010004030`16000000"..., 41) = 41
  1331. lseek(4, 217088, SEEK_SET) = 217088
  1332. read(4, "RCRD(0t0320A02000010004040020000000"..., 41) = 41
  1333. lseek(4, 221184, SEEK_SET) = 221184
  1334. read(4, "RCRD(0t0210C02000010001010@f000000"..., 41) = 41
  1335. lseek(4, 225280, SEEK_SET) = 225280
  1336. read(4, "RCRD(0t0246E02000010001010000r000000"..., 41) = 41
  1337. lseek(4, 229376, SEEK_SET) = 229376
  1338. read(4, "RCRD(0t0304G02000010001010 16000000"..., 41) = 41
  1339. lseek(4, 233472, SEEK_SET) = 233472
  1340. read(4, "RCRD(0t0365I0200001000101025017000000"..., 41) = 41
  1341. lseek(4, 237568, SEEK_SET) = 237568
  1342. read(4, "RCRD(0t0316K0200003773773773771010p16377377377377377377"..., 41) = 41
  1343. lseek(4, 241664, SEEK_SET) = 241664
  1344. read(4, "RCRD(0t0342M020000100010102017000000"..., 41) = 41
  1345. lseek(4, 245760, SEEK_SET) = 245760
  1346. read(4, "RCRD(0t0366O0200001000101026017000000"..., 41) = 41
  1347. lseek(4, 249856, SEEK_SET) = 249856
  1348. read(4, "RCRD(0t0314Q02000010001010`16000000"..., 41) = 41
  1349. lseek(4, 253952, SEEK_SET) = 253952
  1350. read(4, "RCRD(0t0322S0200001000101022016000000"..., 41) = 41
  1351. lseek(4, 258048, SEEK_SET) = 258048
  1352. read(4, "RCRD(0t0360U0200001000101020017000000"..., 41) = 41
  1353. lseek(4, 393216, SEEK_SET) = 393216
  1354. read(4, "RCRD(0t03452270200001000101036017000000"..., 41) = 41
  1355. lseek(4, 397312, SEEK_SET) = 397312
  1356. read(4, "RCRD(0t0320231020000377377377377101020016377377377377377377"..., 41) = 41
  1357. lseek(4, 401408, SEEK_SET) = 401408
  1358. read(4, "RCRD(0t034423302000010001010 17000000"..., 41) = 41
  1359. lseek(4, 405504, SEEK_SET) = 405504
  1360. read(4, "RCRD(0t03462350200001000101037017000000"..., 41) = 41
  1361. lseek(4, 409600, SEEK_SET) = 409600
  1362. read(4, "RCRD(0t0]2370200003773773773771010350n377377377377377377"..., 41) = 41
  1363. lseek(4, 413696, SEEK_SET) = 413696
  1364. read(4, "RCRD(0t035124102000010001010H17000000"..., 41) = 41
  1365. lseek(4, 417792, SEEK_SET) = 417792
  1366. read(4, "RCRD(0t02272430200003773773773771010270f377377377377377377"..., 41) = 41
  1367. lseek(4, 421888, SEEK_SET) = 421888
  1368. read(4, "RCRD(0t025324502000010001010Xr000000"..., 41) = 41
  1369. lseek(4, 425984, SEEK_SET) = 425984
  1370. read(4, "RCRD(0t0^24702000010001010360n000000"..., 41) = 41
  1371. lseek(4, 430080, SEEK_SET) = 430080
  1372. read(4, "RCRD(0t0Y25102000010001010310n000000"..., 41) = 41
  1373. lseek(4, 434176, SEEK_SET) = 434176
  1374. read(4, "RCRD(0t03112530200001000101037017000000"..., 41) = 41
  1375. lseek(4, 438272, SEEK_SET) = 438272
  1376. read(4, "RCRD(0t03362550200001000101036016000000"..., 41) = 41
  1377. lseek(4, 442368, SEEK_SET) = 442368
  1378. read(4, "RCRD(0t035525702000010001010h17000000"..., 41) = 41
  1379. lseek(4, 446464, SEEK_SET) = 446464
  1380. read(4, "RCRD(0t0d26102000010001010 v000000"..., 41) = 41
  1381. lseek(4, 450560, SEEK_SET) = 450560
  1382. read(4, "RCRD(0t02022630200001000101020f000000"..., 41) = 41
  1383. lseek(4, 454656, SEEK_SET) = 454656
  1384. read(4, "RCRD(0t03632650200001000101036017000000"..., 41) = 41
  1385. lseek(4, 458752, SEEK_SET) = 458752
  1386. read(4, "RCRD(0t03712670200001000101031017000000"..., 41) = 41
  1387. lseek(4, 462848, SEEK_SET) = 462848
  1388. read(4, "RCRD(0t03052710200003773773773771010(16377377377377377377"..., 41) = 41
  1389. lseek(4, 466944, SEEK_SET) = 466944
  1390. read(4, "RCRD(0t035527302000010001010h17000000"..., 41) = 41
  1391. lseek(4, 471040, SEEK_SET) = 471040
  1392. read(4, "RCRD(0t03632750200001000101023017000000"..., 41) = 41
  1393. lseek(4, 475136, SEEK_SET) = 475136
  1394. read(4, "RCRD(0t0356277020000377377377377101034017377377377377377377"..., 41) = 41
  1395. lseek(4, 479232, SEEK_SET) = 479232
  1396. read(4, "RCRD(0t03203010200001000101020016000000"..., 41) = 41
  1397. lseek(4, 483328, SEEK_SET) = 483328
  1398. read(4, "RCRD(0t03633030200001000301023017000000"..., 41) = 41
  1399. lseek(4, 487424, SEEK_SET) = 487424
  1400. read(4, "RCRD(0t03073050200001000302000816000000"..., 41) = 41
  1401. lseek(4, 491520, SEEK_SET) = 491520
  1402. read(4, "RCRD(0t03513070200001000303036017000000"..., 41) = 41
  1403. lseek(4, 495616, SEEK_SET) = 495616
  1404. read(4, "RCRD(0t03063110200001000201034017000000"..., 41) = 41
  1405. lseek(4, 499712, SEEK_SET) = 499712
  1406. read(4, "RCRD(0t03703130200001000202030017000000"..., 41) = 41
  1407. lseek(4, 503808, SEEK_SET) = 503808
  1408. read(4, "RCRD(0t03653150200001000101025017000000"..., 41) = 41
  1409. lseek(4, 507904, SEEK_SET) = 507904
  1410. read(4, "RCRD(0t03703170200001000101030017000000"..., 41) = 41
  1411. lseek(4, 512000, SEEK_SET) = 512000
  1412. read(4, "RCRD(0t03533210200001000101034017000000"..., 41) = 41
  1413. lseek(4, 516096, SEEK_SET) = 516096
  1414. read(4, "RCRD(0t03633230200001000101036017000000"..., 41) = 41
  1415. lseek(4, 520192, SEEK_SET) = 520192
  1416. read(4, "RCRD(0t03703250200001000101030017000000"..., 41) = 41
  1417. lseek(4, 0, SEEK_SET) = 0
  1418. read(4, "353R220NTFS 0210000000037000?0377001000"..., 1377) = 1377
  1419. lseek(4, 8192, SEEK_SET) = 8192
  1420. read(4, "INDX(0t027626322000000000000(00030500"..., 1377) = 1377
  1421. lseek(4, 65536, SEEK_SET) = 65536
  1422. read(4, "3773770000000000000000000000100000000"..., 1377) = 1377
  1423. lseek(4, 262144, SEEK_SET) = 262144
  1424. read(4, "RCRD(0t0372W0200001000101032017000000"..., 1377) = 1377
  1425. lseek(4, 9728, SEEK_SET) = 9728
  1426. read(4, "00000000000000000000000000000000"..., 512) = 512
  1427. lseek(4, 18944, SEEK_SET) = 18944
  1428. read(4, "2100017000100000000000000000000000"..., 512) = 512
  1429. lseek(4, 2048, SEEK_SET) = 2048
  1430. read(4, "f21316V2f1726636r0f367343fZf3302f21336J2f21172033034f17"..., 1024) = 1024
  1431. lseek(4, 45056, SEEK_SET) = 45056
  1432. read(4, "FILE0030[f02000010100080102401000400"..., 1024) = 1024
  1433. lseek(4, 49152, SEEK_SET) = 49152
  1434. read(4, "FILE0030[f02000010100080102401000400"..., 1024) = 1024
  1435. lseek(4, 52224, SEEK_SET) = 52224
  1436. read(4, "FILE0030d90200003010008010302000400"..., 1024) = 1024
  1437. --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=0xffffffffddd59ccc} ---
  1438. +++ killed by SIGSEGV +++
  1439. gui-scan.sh: line 32: 6951 Segmentation fault strace blkid
  1440. =================== end of strace blkid
  1441. WARNING: GPT (GUID Partition Table) detected on '/dev/sdh'! The util fdisk doesn't support GPT. Use GNU Parted.
  1442. =================== df -Th:
  1443. Filesystem Type Size Used Avail Use% Mounted on
  1444. /cow overlay 3.9G 300M 3.6G 8% /
  1445. udev devtmpfs 3.9G 12K 3.9G 1% /dev
  1446. tmpfs tmpfs 795M 1.7M 794M 1% /run
  1447. /dev/sr0 iso9660 1.5G 1.5G 0 100% /cdrom
  1448. /dev/loop0 squashfs 1.5G 1.5G 0 100% /rofs
  1449. none tmpfs 4.0K 0 4.0K 0% /sys/fs/cgroup
  1450. tmpfs tmpfs 3.9G 12K 3.9G 1% /tmp
  1451. none tmpfs 5.0M 0 5.0M 0% /run/lock
  1452. none tmpfs 3.9G 356K 3.9G 1% /run/shm
  1453. none tmpfs 100M 28K 100M 1% /run/user
  1454. =================== fdisk -l:
  1455. Disk /dev/sda: 320.1 GB, 320072933376 bytes
  1456. 255 heads, 63 sectors/track, 38913 cylinders, total 625142448 sectors
  1457. Units = sectors of 1 * 512 = 512 bytes
  1458. Sector size (logical/physical): 512 bytes / 512 bytes
  1459. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1460. Disk identifier: 0xa5fba5fb
  1461. Device Boot Start End Blocks Id System
  1462. /dev/sda1 * 63 167766794 83883366 7 HPFS/NTFS/exFAT
  1463. /dev/sda2 167768064 625141759 228686848 f W95 Ext'd (LBA)
  1464. /dev/sda5 167770112 267190271 49710080 83 Linux
  1465. /dev/sda6 409597952 451540991 20971520 7 HPFS/NTFS/exFAT
  1466. /dev/sda7 267192320 275580927 4194304 82 Linux swap / Solaris
  1467. Partition table entries are not in disk order
  1468. Disk /dev/sdf: 2000.4 GB, 2000365289472 bytes
  1469. 255 heads, 63 sectors/track, 243197 cylinders, total 3906963456 sectors
  1470. Units = sectors of 1 * 512 = 512 bytes
  1471. Sector size (logical/physical): 512 bytes / 512 bytes
  1472. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1473. Disk identifier: 0xe0e0a9a5
  1474. Device Boot Start End Blocks Id System
  1475. /dev/sdf1 2048 3906963455 1953480704 7 HPFS/NTFS/exFAT
  1476. Disk /dev/sdg: 2000.4 GB, 2000365289472 bytes
  1477. 255 heads, 63 sectors/track, 243197 cylinders, total 3906963456 sectors
  1478. Units = sectors of 1 * 512 = 512 bytes
  1479. Sector size (logical/physical): 512 bytes / 512 bytes
  1480. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1481. Disk identifier: 0x96520bd4
  1482. Device Boot Start End Blocks Id System
  1483. /dev/sdg1 2048 3906963455 1953480704 7 HPFS/NTFS/exFAT
  1484. Disk /dev/sdh: 2000.4 GB, 2000365289472 bytes
  1485. 256 heads, 63 sectors/track, 242247 cylinders, total 3906963456 sectors
  1486. Units = sectors of 1 * 512 = 512 bytes
  1487. Sector size (logical/physical): 512 bytes / 512 bytes
  1488. I/O size (minimum/optimal): 512 bytes / 512 bytes
  1489. Disk identifier: 0x4f4388e0
  1490. Device Boot Start End Blocks Id System
  1491. /dev/sdh1 1 4294967295 2147483647+ ee GPT
  1492. Error: no partitions
  1493. =================== Suggested repair
  1494. The default repair of the Boot-Repair utility would not act on the MBR.
  1495. Additional repair would be performed: repair-filesystems
  1496. =================== User settings
  1497. The settings chosen by the user will not act on the boot.
  1498. pastebinit packages needed
  1499. W: Failed to fetch cdrom://Linux Mint 17.3 _Rosa_ - Release amd64 20160105/dists/trusty/contrib/binary-i386/Packages Please use apt-cdrom to make this CD-ROM recognized by APT. apt-get update cannot be used to add new CD-ROMs
  1500. W: Failed to fetch cdrom://Linux Mint 17.3 _Rosa_ - Release amd64 20160105/dists/trusty/main/binary-i386/Packages Please use apt-cdrom to make this CD-ROM recognized by APT. apt-get update cannot be used to add new CD-ROMs
  1501. W: Failed to fetch cdrom://Linux Mint 17.3 _Rosa_ - Release amd64 20160105/dists/trusty/non-free/binary-i386/Packages Please use apt-cdrom to make this CD-ROM recognized by APT. apt-get update cannot be used to add new CD-ROMs
  1502. E: Some index files failed to download. They have been ignored, or old ones used instead.