View Alfredo Tigolo III's profile on LinkedIn

Sunday, August 16, 2009

hard drive crash - LOADING PBR FOR DESCRIPTOR 2 DONE disk error occured

This blog entry is to document the steps to retrieve data from a crashed hard drive. The data contained within is important to the church operations and ministries. There is no rush to obtain the data because they had previous files backed up available elsewhere. This is the timeline of events about this hard drive crash.

Please note, I am using two Dell PC from church. First Dell PC is from children's church that was recovered. After testing, it does not boot properly and currently using it as parts. Second Dell PC is from church clerk office which had a hard drive failure due a pressumed power spike. Hard drive prevents computer from booting properly and must be replaced.

So, the solution is to take the First Dell PC working parts and place it in the Second Dell PC by replacing the hard drive and adding a duel head graphic card. Please see solution section for results.

Steps taken to repair:
5-29-09
Hard drive occured

8-16-09
Finally, some time to preform IDE diagnostic test (press F-12 on Dell Dimension 3000) .
Unable to boot into hard drive using Bart PE.
Used Bart PE to test the networking capabilites of computer
Replacing hard drive with First Dell PC into Second Dell PC *crosses fingers*
Identical machines should have little complaints of hardware compatibility

8-22-09
Swapped hard drive with working operating system works.
Adding dual head graphic card.
Testing environment before refreshing of Sunday Plus machine in production.


Details of computer:
Dell Dimension 3000

Solution:
Back up files on hard drive using BartPE (unable to boot hard disk)
Replace hard drive with working one

Resources:

Bart PE
http://www.nu2.nu/pebuilder/

http://www.techsupportforum.com/microsoft-support/windows-xp-support/394177-loading-pbr-descriptor-2-done-disk-read-error-occurred.html

http://forums.techguy.org/hardware/405443-loading-pbr-descriptor-2-done.html

Friday, May 29, 2009

Printer drivers can be found here

http://www.panasonic.com.au/support/downloads/file_type_results.cfm?fileTypeID=1&productCategoryID=28&productID=390

Sunday, March 01, 2009

fixing sshd

fixing sshd
source:
link

"
Delete you current sshd_config file and replace it with the below, then run
killall -HUP sshd


# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh_host_rsa_key
#HostKey /etc/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
#obsoletes QuietMode and FascistLogging
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no

# SACL options
#SACLSupport yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
#UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server

# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server
"

Controlling Web Access with squid

"Password Authentication Using NCSA
You can configure Squid to prompt users for a username and password. Squid comes with a program called ncsa_auth that reads any NCSA-compliant encrypted password file. You can use the htpasswd program that comes installed with Apache to create your passwords. Follow the link on how it's done."

Source:
the link