Nov 08 03:45:49 ubuntu kernel: opal: OPAL detected ! Nov 08 03:45:49 ubuntu kernel: Allocated 5767168 bytes for 2048 pacas at (ptrval) Nov 08 03:45:49 ubuntu kernel: dt-cpu-ftrs: setup for ISA 3000 Nov 08 03:45:49 ubuntu kernel: dt-cpu-ftrs: not enabling: system-call-vectored (disabled or unsupported by kernel) Nov 08 03:45:49 ubuntu kernel: dt-cpu-ftrs: final cpu/mmu features = 0x0000f0eb8f5fb1a7 0x3c006041 Nov 08 03:45:49 ubuntu kernel: radix-mmu: Page sizes from device-tree: Nov 08 03:45:49 ubuntu kernel: radix-mmu: Page size shift = 12 AP=0x0 Nov 08 03:45:49 ubuntu kernel: radix-mmu: Page size shift = 16 AP=0x5 Nov 08 03:45:49 ubuntu kernel: radix-mmu: Page size shift = 21 AP=0x1 Nov 08 03:45:49 ubuntu kernel: radix-mmu: Page size shift = 30 AP=0x2 Nov 08 03:45:49 ubuntu kernel: radix-mmu: Initializing Radix MMU Nov 08 03:45:49 ubuntu kernel: radix-mmu: Partition table (ptrval) Nov 08 03:45:49 ubuntu kernel: radix-mmu: Mapped 0x0000000000000000-0x0000001000000000 with 1.00 GiB pages Nov 08 03:45:49 ubuntu kernel: radix-mmu: Mapped 0x0000200000000000-0x0000201000000000 with 1.00 GiB pages Nov 08 03:45:49 ubuntu kernel: radix-mmu: Process table (ptrval) and radix root for kernel: (ptrval) Nov 08 03:45:49 ubuntu kernel: Linux version 4.15.0-38-generic (buildd@bos02-ppc64el-018) (gcc version 7.3.0 (Ubuntu 7.3.0-16ubuntu3)) #41-Ubuntu SMP Wed Oct 10 10:57:45 UTC 2018 (Ubuntu 4.15.0-38.41-generic 4.15.18) Nov 08 03:45:49 ubuntu kernel: Found initrd at 0xc000000003c10000:0xc0000000072205a2 Nov 08 03:45:49 ubuntu kernel: OPAL: Found memory mapped LPC bus on chip 0 Nov 08 03:45:49 ubuntu kernel: ISA: Non-PCI bridge is /lpcm-opb@6030000000000/lpc@0 Nov 08 03:45:49 ubuntu kernel: Using PowerNV machine description Nov 08 03:45:49 ubuntu kernel: bootconsole [udbg0] enabled Nov 08 03:45:49 ubuntu kernel: CPU maps initialized for 4 threads per core Nov 08 03:45:49 ubuntu kernel: (thread shift is 2) Nov 08 03:45:49 ubuntu kernel: Freed 5308416 bytes for unused pacas Nov 08 03:45:49 ubuntu kernel: ----------------------------------------------------- Nov 08 03:45:49 ubuntu kernel: ppc64_pft_size = 0x0 Nov 08 03:45:49 ubuntu kernel: phys_mem_size = 0x2000000000 Nov 08 03:45:49 ubuntu kernel: dcache_bsize = 0x80 Nov 08 03:45:49 ubuntu kernel: icache_bsize = 0x80 Nov 08 03:45:49 ubuntu kernel: cpu_features = 0x0000f0eb8f5fb1a7 Nov 08 03:45:49 ubuntu kernel: possible = 0x0000fffbfffff1af Nov 08 03:45:49 ubuntu kernel: always = 0x00000000000001a0 Nov 08 03:45:49 ubuntu kernel: cpu_user_features = 0xdc0065c2 0xaee00000 Nov 08 03:45:49 ubuntu kernel: mmu_features = 0x3c006041 Nov 08 03:45:49 ubuntu kernel: firmware_features = 0x0000000110000000 Nov 08 03:45:49 ubuntu kernel: ----------------------------------------------------- Nov 08 03:45:49 ubuntu kernel: cma: Reserved 6560 MiB at 0x0000200e62000000 Nov 08 03:45:49 ubuntu kernel: numa: NODE_DATA [mem 0xfffff3c80-0xfffffffff] Nov 08 03:45:49 ubuntu kernel: numa: NODE_DATA [mem 0x200fff1cdc80-0x200fff1d9fff] Nov 08 03:45:49 ubuntu kernel: rfi-flush: mttrig type flush available Nov 08 03:45:49 ubuntu kernel: rfi-flush: patched 10 locations (mttrig type flush) Nov 08 03:45:49 ubuntu kernel: stf-barrier: eieio barrier available Nov 08 03:45:49 ubuntu kernel: stf-barrier: patched 61 entry locations (eieio barrier) Nov 08 03:45:49 ubuntu kernel: stf-barrier: patched 10 exit locations (eieio barrier) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0000000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0000000 (primary) ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c000000000..0x000600c07ffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006000000000000..0x0006003fffffffff -> 0x0006000000000000 (M64 #1..31) Nov 08 03:45:49 ubuntu kernel: Using M64 #31 as default window Nov 08 03:45:49 ubuntu kernel: 512 (511) PE's M32: 0x80000000 [segment=0x400000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x20000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 4088 MSIs (base IRQ 0xfe000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0100000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0100000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c080000000..0x000600c0fffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006004000000000..0x0006007fffffffff -> 0x0006004000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0xfd800) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0200000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0200000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c100000000..0x000600c17ffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006008000000000..0x000600bfffffffff -> 0x0006008000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0xfd000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0300000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0300000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c180000000..0x000600c1fffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006020000000000..0x0006023fffffffff -> 0x0006020000000000 (M64 #1..31) Nov 08 03:45:49 ubuntu kernel: Using M64 #31 as default window Nov 08 03:45:49 ubuntu kernel: 512 (511) PE's M32: 0x80000000 [segment=0x400000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x20000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 4088 MSIs (base IRQ 0xfc000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0400000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0400000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c200000000..0x000600c27ffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006024000000000..0x0006027fffffffff -> 0x0006024000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0xfb800) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@600c3c0500000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@600c3c0500000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000600c280000000..0x000600c2fffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006028000000000..0x000602bfffffffff -> 0x0006028000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0xfb000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@620c3c0000000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@620c3c0000000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000620c000000000..0x000620c07ffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006200000000000..0x0006203fffffffff -> 0x0006200000000000 (M64 #1..31) Nov 08 03:45:49 ubuntu kernel: Using M64 #31 as default window Nov 08 03:45:49 ubuntu kernel: 512 (511) PE's M32: 0x80000000 [segment=0x400000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x20000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 4088 MSIs (base IRQ 0x1fe000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@620c3c0100000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@620c3c0100000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000620c080000000..0x000620c0fffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006204000000000..0x0006207fffffffff -> 0x0006204000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0x1fd800) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@620c3c0200000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@620c3c0200000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000620c100000000..0x000620c17ffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006208000000000..0x000620bfffffffff -> 0x0006208000000000 (M64 #1..15) Nov 08 03:45:49 ubuntu kernel: Using M64 #15 as default window Nov 08 03:45:49 ubuntu kernel: 256 (255) PE's M32: 0x80000000 [segment=0x800000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x40000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 2040 MSIs (base IRQ 0x1fd000) Nov 08 03:45:49 ubuntu kernel: Initializing IODA2 PHB (/pciex@620c3c0300000) Nov 08 03:45:49 ubuntu kernel: PCI host bridge /pciex@620c3c0300000 ranges: Nov 08 03:45:49 ubuntu kernel: MEM 0x000620c180000000..0x000620c1fffeffff -> 0x0000000080000000 Nov 08 03:45:49 ubuntu kernel: MEM 0x0006220000000000..0x0006223fffffffff -> 0x0006220000000000 (M64 #1..31) Nov 08 03:45:49 ubuntu kernel: Using M64 #31 as default window Nov 08 03:45:49 ubuntu kernel: 512 (511) PE's M32: 0x80000000 [segment=0x400000] Nov 08 03:45:49 ubuntu kernel: M64: 0x4000000000 [segment=0x20000000] Nov 08 03:45:49 ubuntu kernel: Allocated bitmap for 4088 MSIs (base IRQ 0x1fc000) Nov 08 03:45:49 ubuntu kernel: OPAL nvram setup, 589824 bytes Nov 08 03:45:49 ubuntu kernel: Top of RAM: 0x201000000000, Total RAM: 0x2000000000 Nov 08 03:45:49 ubuntu kernel: Memory hole size: 33488896MB Nov 08 03:45:49 ubuntu kernel: Zone ranges: Nov 08 03:45:49 ubuntu kernel: DMA [mem 0x0000000000000000-0x0000200fffffffff] Nov 08 03:45:49 ubuntu kernel: DMA32 empty Nov 08 03:45:49 ubuntu kernel: Normal empty Nov 08 03:45:49 ubuntu kernel: Device empty Nov 08 03:45:49 ubuntu kernel: Movable zone start for each node Nov 08 03:45:49 ubuntu kernel: Early memory node ranges Nov 08 03:45:49 ubuntu kernel: node 0: [mem 0x0000000000000000-0x0000000fffffffff] Nov 08 03:45:49 ubuntu kernel: node 8: [mem 0x0000200000000000-0x0000200fffffffff] Nov 08 03:45:49 ubuntu kernel: Initmem setup node 0 [mem 0x0000000000000000-0x0000000fffffffff] Nov 08 03:45:49 ubuntu kernel: On node 0 totalpages: 1048576 Nov 08 03:45:49 ubuntu kernel: DMA zone: 1024 pages used for memmap Nov 08 03:45:49 ubuntu kernel: DMA zone: 0 pages reserved Nov 08 03:45:49 ubuntu kernel: DMA zone: 1048576 pages, LIFO batch:1 Nov 08 03:45:49 ubuntu kernel: Initmem setup node 8 [mem 0x0000200000000000-0x0000200fffffffff] Nov 08 03:45:49 ubuntu kernel: On node 8 totalpages: 1048576 Nov 08 03:45:49 ubuntu kernel: DMA zone: 1024 pages used for memmap Nov 08 03:45:49 ubuntu kernel: DMA zone: 0 pages reserved Nov 08 03:45:49 ubuntu kernel: DMA zone: 1048576 pages, LIFO batch:1 Nov 08 03:45:49 ubuntu kernel: percpu: Embedded 4 pages/cpu @ (ptrval) s171032 r0 d91112 u262144 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: s171032 r0 d91112 u262144 alloc=4*65536 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 000 [0] 001 [0] 002 [0] 003 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 004 [0] 005 [0] 006 [0] 007 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 008 [0] 009 [0] 010 [0] 011 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 012 [0] 013 [0] 014 [0] 015 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 016 [0] 017 [0] 018 [0] 019 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 020 [0] 021 [0] 022 [0] 023 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 024 [0] 025 [0] 026 [0] 027 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 028 [0] 029 [0] 030 [0] 031 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 032 [0] 033 [0] 034 [0] 035 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 036 [0] 037 [0] 038 [0] 039 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 040 [0] 041 [0] 042 [0] 043 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 044 [0] 045 [0] 046 [0] 047 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 048 [0] 049 [0] 050 [0] 051 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 052 [0] 053 [0] 054 [0] 055 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 056 [0] 057 [0] 058 [0] 059 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 060 [0] 061 [0] 062 [0] 063 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 064 [0] 065 [0] 066 [0] 067 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 068 [0] 069 [0] 070 [0] 071 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 072 [0] 073 [0] 074 [0] 075 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [0] 076 [0] 077 [0] 078 [0] 079 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 080 [1] 081 [1] 082 [1] 083 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 084 [1] 085 [1] 086 [1] 087 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 088 [1] 089 [1] 090 [1] 091 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 092 [1] 093 [1] 094 [1] 095 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 096 [1] 097 [1] 098 [1] 099 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 100 [1] 101 [1] 102 [1] 103 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 104 [1] 105 [1] 106 [1] 107 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 108 [1] 109 [1] 110 [1] 111 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 112 [1] 113 [1] 114 [1] 115 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 116 [1] 117 [1] 118 [1] 119 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 120 [1] 121 [1] 122 [1] 123 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 124 [1] 125 [1] 126 [1] 127 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 128 [1] 129 [1] 130 [1] 131 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 132 [1] 133 [1] 134 [1] 135 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 136 [1] 137 [1] 138 [1] 139 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 140 [1] 141 [1] 142 [1] 143 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 144 [1] 145 [1] 146 [1] 147 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 148 [1] 149 [1] 150 [1] 151 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 152 [1] 153 [1] 154 [1] 155 Nov 08 03:45:49 ubuntu kernel: pcpu-alloc: [1] 156 [1] 157 [1] 158 [1] 159 Nov 08 03:45:49 ubuntu kernel: Built 2 zonelists, mobility grouping on. Total pages: 2095104 Nov 08 03:45:49 ubuntu kernel: Policy zone: DMA Nov 08 03:45:49 ubuntu kernel: Kernel command line: root=UUID=acd1a0d7-f6fc-4130-928c-c8b11ad6e4be ro console=hvc0 Nov 08 03:45:49 ubuntu kernel: log_buf_len individual max cpu contribution: 4096 bytes Nov 08 03:45:49 ubuntu kernel: log_buf_len total cpu_extra contributions: 651264 bytes Nov 08 03:45:49 ubuntu kernel: log_buf_len min size: 131072 bytes Nov 08 03:45:49 ubuntu kernel: log_buf_len: 1048576 bytes Nov 08 03:45:49 ubuntu kernel: early log buf free: 118468(90%) Nov 08 03:45:49 ubuntu kernel: Memory: 126894080K/134217728K available (13376K kernel code, 2048K rwdata, 3648K rodata, 4800K init, 3038K bss, 606208K reserved, 6717440K cma-reserved) Nov 08 03:45:49 ubuntu kernel: random: get_random_u64 called from __kmem_cache_create+0x5c/0x7a0 with crng_init=0 Nov 08 03:45:49 ubuntu kernel: SLUB: HWalign=128, Order=0-3, MinObjects=0, CPUs=160, Nodes=9 Nov 08 03:45:49 ubuntu kernel: ftrace: allocating 34899 entries in 13 pages Nov 08 03:45:49 ubuntu kernel: Hierarchical RCU implementation. Nov 08 03:45:49 ubuntu kernel: RCU restricting CPUs from NR_CPUS=2048 to nr_cpu_ids=160. Nov 08 03:45:49 ubuntu kernel: Tasks RCU enabled. Nov 08 03:45:49 ubuntu kernel: RCU: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=160 Nov 08 03:45:49 ubuntu kernel: NR_IRQS: 512, nr_irqs: 512, preallocated irqs: 16 Nov 08 03:45:49 ubuntu kernel: xive: Interrupt handling initialized with native backend Nov 08 03:45:49 ubuntu kernel: xive: Using priority 7 for all interrupts Nov 08 03:45:49 ubuntu kernel: xive: Using 64kB queues Nov 08 03:45:49 ubuntu kernel: time_init: decrementer frequency = 512.000000 MHz Nov 08 03:45:49 ubuntu kernel: time_init: processor frequency = 2134.000000 MHz Nov 08 03:45:49 ubuntu kernel: time_init: 56 bit decrementer (max: 7fffffffffffff) Nov 08 03:45:49 ubuntu kernel: clocksource: timebase: mask: 0xffffffffffffffff max_cycles: 0x761537d007, max_idle_ns: 440795202126 ns Nov 08 03:45:49 ubuntu kernel: clocksource: timebase mult[1f40000] shift[24] registered Nov 08 03:45:49 ubuntu kernel: clockevent: decrementer mult[83126e98] shift[32] cpu[0] Nov 08 03:45:49 ubuntu kernel: Console: colour dummy device 80x25 Nov 08 03:45:49 ubuntu kernel: console [hvc0] enabled Nov 08 03:45:49 ubuntu kernel: bootconsole [udbg0] disabled Nov 08 03:45:49 ubuntu kernel: mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl Nov 08 03:45:49 ubuntu kernel: pid_max: default: 163840 minimum: 1280 Nov 08 03:45:49 ubuntu kernel: Security Framework initialized Nov 08 03:45:49 ubuntu kernel: Yama: becoming mindful. Nov 08 03:45:49 ubuntu kernel: AppArmor: AppArmor initialized Nov 08 03:45:49 ubuntu kernel: Dentry cache hash table entries: 8388608 (order: 10, 67108864 bytes) Nov 08 03:45:49 ubuntu kernel: Inode-cache hash table entries: 4194304 (order: 9, 33554432 bytes) Nov 08 03:45:49 ubuntu kernel: Mount-cache hash table entries: 131072 (order: 4, 1048576 bytes) Nov 08 03:45:49 ubuntu kernel: Mountpoint-cache hash table entries: 131072 (order: 4, 1048576 bytes) Nov 08 03:45:49 ubuntu kernel: EEH: PowerNV platform initialized Nov 08 03:45:49 ubuntu kernel: POWER9 performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: Hierarchical SRCU implementation. Nov 08 03:45:49 ubuntu kernel: smp: Bringing up secondary CPUs ... Nov 08 03:45:49 ubuntu kernel: smp: Brought up 2 nodes, 160 CPUs Nov 08 03:45:49 ubuntu kernel: numa: Node 0 CPUs: 0-79 Nov 08 03:45:49 ubuntu kernel: numa: Node 8 CPUs: 80-159 Nov 08 03:45:49 ubuntu kernel: Using shared cache scheduler topology Nov 08 03:45:49 ubuntu kernel: devtmpfs: initialized Nov 08 03:45:49 ubuntu kernel: evm: security.selinux Nov 08 03:45:49 ubuntu kernel: evm: security.SMACK64 Nov 08 03:45:49 ubuntu kernel: evm: security.SMACK64EXEC Nov 08 03:45:49 ubuntu kernel: evm: security.SMACK64TRANSMUTE Nov 08 03:45:49 ubuntu kernel: evm: security.SMACK64MMAP Nov 08 03:45:49 ubuntu kernel: evm: security.apparmor Nov 08 03:45:49 ubuntu kernel: evm: security.ima Nov 08 03:45:49 ubuntu kernel: evm: security.capability Nov 08 03:45:49 ubuntu kernel: clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns Nov 08 03:45:49 ubuntu kernel: futex hash table entries: 65536 (order: 7, 8388608 bytes) Nov 08 03:45:49 ubuntu kernel: pinctrl core: initialized pinctrl subsystem Nov 08 03:45:49 ubuntu kernel: NET: Registered protocol family 16 Nov 08 03:45:49 ubuntu kernel: EEH: No capable adapters found Nov 08 03:45:49 ubuntu kernel: audit: initializing netlink subsys (disabled) Nov 08 03:45:49 ubuntu kernel: audit: type=2000 audit(1541648738.924:1): state=initialized audit_enabled=0 res=1 Nov 08 03:45:49 ubuntu kernel: cpuidle: using governor ladder Nov 08 03:45:49 ubuntu kernel: cpuidle: using governor menu Nov 08 03:45:49 ubuntu kernel: pstore: using zlib compression Nov 08 03:45:49 ubuntu kernel: pstore: Registered nvram as persistent store backend Nov 08 03:45:49 ubuntu kernel: PCI: Probing PCI hardware Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0000:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x600c000000000-0x600c07ffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: root bus resource [mem 0x6000000000000-0x6003fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0001:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: root bus resource [mem 0x600c080000000-0x600c0fffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: root bus resource [mem 0x6004000000000-0x6007f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0002:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: root bus resource [mem 0x600c100000000-0x600c17ffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: root bus resource [mem 0x6008000000000-0x600bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: [8086:1589] type 00 class 0x020000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: reg 0x10: [mem 0x6008000000000-0x60080007fffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: reg 0x1c: [mem 0x6008002000000-0x6008002007fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR3 [mem size 0x00008000 64bit pref]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: PME# supported from D0 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: reg 0x184: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: VF(n) BAR0 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR0 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: reg 0x190: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: VF(n) BAR3 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR3 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: VF BAR0: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: VF BAR3: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: [8086:1589] type 00 class 0x020000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: reg 0x10: [mem 0x6008000800000-0x6008000ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: reg 0x1c: [mem 0x6008002010000-0x6008002017fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR3 [mem size 0x00008000 64bit pref]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: PME# supported from D0 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: reg 0x184: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: VF(n) BAR0 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR0 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: reg 0x190: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: VF(n) BAR3 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR3 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: VF BAR0: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: VF BAR3: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: [8086:1589] type 00 class 0x020000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: reg 0x10: [mem 0x6008001000000-0x60080017fffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: reg 0x1c: [mem 0x6008002020000-0x6008002027fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR3 [mem size 0x00008000 64bit pref]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: PME# supported from D0 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: reg 0x184: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: VF(n) BAR0 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR0 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: reg 0x190: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: VF(n) BAR3 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR3 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: VF BAR0: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: VF BAR3: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: [8086:1589] type 00 class 0x020000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: reg 0x10: [mem 0x6008001800000-0x6008001ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: reg 0x1c: [mem 0x6008002030000-0x6008002037fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR3 [mem size 0x00008000 64bit pref]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: PME# supported from D0 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: reg 0x184: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: VF(n) BAR0 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR0 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: reg 0x190: [mem 0x00000000-0x0000ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: VF(n) BAR3 space: [mem 0x00000000-0x001fffff 64bit pref] (contains BAR3 for 32 VFs) Nov 08 03:45:49 ubuntu kernel: random: fast init done Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: VF BAR0: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: VF BAR3: [mem 0x00000000-0x00ffffff 64bit pref] (expanded to 256 VFs for PE alignment) Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: busn_res: [bus 00-ff] end is updated to 01 Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0003:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: root bus resource [mem 0x600c180000000-0x600c1fffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: root bus resource [mem 0x6020000000000-0x6023fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: [9005:028d] type 00 class 0x010700 Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: reg 0x10: [mem 0x600c180000000-0x600c1800fffff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: reg 0x18: [mem 0x600c180180000-0x600c1801803ff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: reg 0x20: [io 0x0000-0x00ff] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: reg 0x30: [mem 0x00000000-0x0007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR2 [mem size 0x00000400 64bit]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: PME# supported from D0 D1 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: busn_res: [bus 00-ff] end is updated to 01 Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0004:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: root bus resource [mem 0x600c200000000-0x600c27ffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: root bus resource [mem 0x6024000000000-0x6027f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: [1a03:1150] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: supports D1 D2 Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: PCI bridge to [bus 01-02] Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: [1a03:2000] type 00 class 0x030000 Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: reg 0x10: [mem 0x600c200000000-0x600c200ffffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: reg 0x14: [mem 0x600c201000000-0x600c20101ffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: reg 0x18: [io 0x0000-0x007f] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: supports D1 D2 Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: PME# supported from D0 D1 D2 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: PCI bridge to [bus 02] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: busn_res: [bus 00-ff] end is updated to 02 Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0005:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: root bus resource [mem 0x600c280000000-0x600c2fffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: root bus resource [mem 0x6028000000000-0x602bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: [104c:8241] type 00 class 0x0c0330 Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: reg 0x10: [mem 0x600c280000000-0x600c28000ffff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: reg 0x18: [mem 0x600c280010000-0x600c280011fff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: BAR2 [mem size 0x00002000 64bit]: requesting alignment to 0x10000 Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: supports D1 D2 Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: PME# supported from D0 D1 D2 D3hot Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: busn_res: [bus 00-ff] end is updated to 01 Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0030:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: root bus resource [mem 0x620c000000000-0x620c07ffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: root bus resource [mem 0x6200000000000-0x6203fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0031:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: root bus resource [mem 0x620c080000000-0x620c0fffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: root bus resource [mem 0x6204000000000-0x6207f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0032:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: root bus resource [mem 0x620c100000000-0x620c17ffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: root bus resource [mem 0x6208000000000-0x620bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: PCI host bridge to bus 0033:00 Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: root bus resource [mem 0x620c180000000-0x620c1fffeffff] (bus address [0x80000000-0xfffeffff]) Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: root bus resource [mem 0x6220000000000-0x6223fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: root bus resource [bus 00-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: [1014:04c1] type 01 class 0x060400 Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: Disabling memory decoding and releasing memory resources. Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: disabling bridge mem windows Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: PME# supported from D0 D3hot D3cold Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: bridge window [io 0x0000-0x0fff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: busn_res: [bus 00-ff] end is updated to ff Nov 08 03:45:49 ubuntu kernel: pci 0000:00 : [PE# 1fe] Secondary bus 0 associated with PE#1fe Nov 08 03:45:49 ubuntu kernel: pci 0000:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: resource 4 [mem 0x600c000000000-0x600c07ffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0000:00: resource 5 [mem 0x6000000000000-0x6003fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0001:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0001:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: resource 4 [mem 0x600c080000000-0x600c0fffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0001:00: resource 5 [mem 0x6004000000000-0x6007f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: max bus depth: 1 pci_try_num: 2 Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: BAR 15: assigned [mem 0x6008000000000-0x600803fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: BAR 14: assigned [mem 0x600c100000000-0x600c1007fffff] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR 7: assigned [mem 0x6008000000000-0x6008000ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR 10: assigned [mem 0x6008001000000-0x6008001ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR 7: assigned [mem 0x6008002000000-0x6008002ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR 10: assigned [mem 0x6008003000000-0x6008003ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR 7: assigned [mem 0x6008004000000-0x6008004ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR 10: assigned [mem 0x6008005000000-0x6008005ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR 7: assigned [mem 0x6008006000000-0x6008006ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR 10: assigned [mem 0x6008007000000-0x6008007ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR 0: assigned [mem 0x6008008000000-0x60080087fffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR 0: assigned [mem 0x6008008800000-0x6008008ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR 0: assigned [mem 0x6008009000000-0x60080097fffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR 0: assigned [mem 0x6008009800000-0x6008009ffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR 6: assigned [mem 0x600c100000000-0x600c10007ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR 6: assigned [mem 0x600c100080000-0x600c1000fffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR 6: assigned [mem 0x600c100100000-0x600c10017ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR 6: assigned [mem 0x600c100180000-0x600c1001fffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.0: BAR 3: assigned [mem 0x600800a000000-0x600800a007fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.1: BAR 3: assigned [mem 0x600800a010000-0x600800a017fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.2: BAR 3: assigned [mem 0x600800a020000-0x600800a027fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:01:00.3: BAR 3: assigned [mem 0x600800a030000-0x600800a037fff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0002:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0002:01 : [PE# 00] Secondary bus 1 associated with PE#0 Nov 08 03:45:49 ubuntu kernel: pci 0002:01 : [PE# 00] Setting up 32-bit TCE table at 0..80000000 Nov 08 03:45:49 ubuntu kernel: IOMMU table initialized, virtual merging enabled Nov 08 03:45:49 ubuntu kernel: pci 0002:01 : [PE# 00] Setting up window#0 0..7fffffff pg=1000 Nov 08 03:45:49 ubuntu kernel: pci 0002:01 : [PE# 00] Enabling 64-bit DMA bypass Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0002:01:00.0 to group 0 Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0002:01:00.1 to group 0 Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0002:01:00.2 to group 0 Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0002:01:00.3 to group 0 Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: bridge window [mem 0x600c100000000-0x600c17fefffff] Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: bridge window [mem 0x6008000000000-0x600bf7ff0ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: resource 4 [mem 0x600c100000000-0x600c17ffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:00: resource 5 [mem 0x6008000000000-0x600bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:01: resource 1 [mem 0x600c100000000-0x600c17fefffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0002:01: resource 2 [mem 0x6008000000000-0x600bf7ff0ffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: BAR 14: assigned [mem 0x600c180000000-0x600c1803fffff] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR 0: assigned [mem 0x600c180000000-0x600c1800fffff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR 6: assigned [mem 0x600c180100000-0x600c18017ffff pref] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR 2: assigned [mem 0x600c180180000-0x600c1801803ff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR 4: no space for [io size 0x0100] Nov 08 03:45:49 ubuntu kernel: pci 0003:01:00.0: BAR 4: failed to assign [io size 0x0100] Nov 08 03:45:49 ubuntu kernel: pci 0003:00 : [PE# 1fe] Secondary bus 0 associated with PE#1fe Nov 08 03:45:49 ubuntu kernel: pci 0003:01 : [PE# 1fd] Secondary bus 1 associated with PE#1fd Nov 08 03:45:49 ubuntu kernel: pci 0003:01 : [PE# 1fd] Setting up 32-bit TCE table at 0..80000000 Nov 08 03:45:49 ubuntu kernel: pci 0003:01 : [PE# 1fd] Setting up window#0 0..7fffffff pg=1000 Nov 08 03:45:49 ubuntu kernel: pci 0003:01 : [PE# 1fd] Enabling 64-bit DMA bypass Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0003:01:00.0 to group 1 Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: bridge window [mem 0x600c180000000-0x600c1ffefffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: Some PCI device resources are unassigned, try booting with pci=realloc Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: resource 4 [mem 0x600c180000000-0x600c1fffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:00: resource 5 [mem 0x6020000000000-0x6023fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0003:01: resource 1 [mem 0x600c180000000-0x600c1ffefffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: BAR 14: assigned [mem 0x600c200000000-0x600c2017fffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: BAR 14: assigned [mem 0x600c200000000-0x600c2017fffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: BAR 13: no space for [io size 0x1000] Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: BAR 13: failed to assign [io size 0x1000] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: BAR 0: assigned [mem 0x600c200000000-0x600c200ffffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: BAR 1: assigned [mem 0x600c201000000-0x600c20101ffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: BAR 2: no space for [io size 0x0080] Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: BAR 2: failed to assign [io size 0x0080] Nov 08 03:45:49 ubuntu kernel: pci 0004:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0004:02 : [PE# fd] Secondary bus 2..2 associated with PE#fd Nov 08 03:45:49 ubuntu kernel: pci 0004:02 : [PE# fd] Setting up 32-bit TCE table at 0..80000000 Nov 08 03:45:49 ubuntu kernel: pci 0004:02 : [PE# fd] Setting up window#0 0..7fffffff pg=1000 Nov 08 03:45:49 ubuntu kernel: pci 0004:02 : [PE# fd] Enabling 64-bit DMA bypass Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0004:02:00.0 to group 2 Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: PCI bridge to [bus 02] Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: bridge window [mem 0x600c200000000-0x600c27fefffff] Nov 08 03:45:49 ubuntu kernel: pci 0004:01 : [PE# fc] Secondary bus 1 associated with PE#fc Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: PCI bridge to [bus 01-02] Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: bridge window [mem 0x600c200000000-0x600c27fefffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: Some PCI device resources are unassigned, try booting with pci=realloc Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: resource 4 [mem 0x600c200000000-0x600c27ffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:00: resource 5 [mem 0x6024000000000-0x6027f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:01: resource 1 [mem 0x600c200000000-0x600c27fefffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0004:02: resource 1 [mem 0x600c200000000-0x600c27fefffff] Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: BAR 14: assigned [mem 0x600c280000000-0x600c2807fffff] Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: BAR 0: assigned [mem 0x600c280000000-0x600c28000ffff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: BAR 2: assigned [mem 0x600c280010000-0x600c280011fff 64bit] Nov 08 03:45:49 ubuntu kernel: pci 0005:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0005:01 : [PE# fd] Secondary bus 1 associated with PE#fd Nov 08 03:45:49 ubuntu kernel: pci 0005:01 : [PE# fd] Setting up 32-bit TCE table at 0..80000000 Nov 08 03:45:49 ubuntu kernel: pci 0005:01 : [PE# fd] Setting up window#0 0..7fffffff pg=1000 Nov 08 03:45:49 ubuntu kernel: pci 0005:01 : [PE# fd] Enabling 64-bit DMA bypass Nov 08 03:45:49 ubuntu kernel: iommu: Adding device 0005:01:00.0 to group 3 Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: PCI bridge to [bus 01] Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: bridge window [mem 0x600c280000000-0x600c2ffefffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: resource 4 [mem 0x600c280000000-0x600c2fffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:00: resource 5 [mem 0x6028000000000-0x602bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci_bus 0005:01: resource 1 [mem 0x600c280000000-0x600c2ffefffff] Nov 08 03:45:49 ubuntu kernel: pci 0030:00 : [PE# 1fe] Secondary bus 0 associated with PE#1fe Nov 08 03:45:49 ubuntu kernel: pci 0030:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: resource 4 [mem 0x620c000000000-0x620c07ffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0030:00: resource 5 [mem 0x6200000000000-0x6203fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0031:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0031:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: resource 4 [mem 0x620c080000000-0x620c0fffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0031:00: resource 5 [mem 0x6204000000000-0x6207f7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0032:00 : [PE# fe] Secondary bus 0 associated with PE#fe Nov 08 03:45:49 ubuntu kernel: pci 0032:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: resource 4 [mem 0x620c100000000-0x620c17ffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0032:00: resource 5 [mem 0x6208000000000-0x620bf7fffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: pci 0033:00 : [PE# 1fe] Secondary bus 0 associated with PE#1fe Nov 08 03:45:49 ubuntu kernel: pci 0033:00:00.0: PCI bridge to [bus 01-ff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: resource 4 [mem 0x620c180000000-0x620c1fffeffff] Nov 08 03:45:49 ubuntu kernel: pci_bus 0033:00: resource 5 [mem 0x6220000000000-0x6223fbfffffff 64bit pref] Nov 08 03:45:49 ubuntu kernel: PCI: Probing PCI hardware done Nov 08 03:45:49 ubuntu kernel: cpuidle-powernv: Default stop: psscr = 0x0000000000000330,mask=0x00000000003003ff Nov 08 03:45:49 ubuntu kernel: cpuidle-powernv: Deepest stop: psscr = 0x0000000000300375,mask=0x00000000003003ff Nov 08 03:45:49 ubuntu kernel: cpuidle-powernv: Requested Level (RL) value of first deep stop = 0x4 Nov 08 03:45:49 ubuntu kernel: HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages Nov 08 03:45:49 ubuntu kernel: HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages Nov 08 03:45:49 ubuntu kernel: SCSI subsystem initialized Nov 08 03:45:49 ubuntu kernel: libata version 3.00 loaded. Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: vgaarb: VGA device added: decodes=io+mem,owns=none,locks=none Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: vgaarb: bridge control possible Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: vgaarb: setting as boot device (VGA legacy resources not available) Nov 08 03:45:49 ubuntu kernel: vgaarb: loaded Nov 08 03:45:49 ubuntu kernel: usbcore: registered new interface driver usbfs Nov 08 03:45:49 ubuntu kernel: usbcore: registered new interface driver hub Nov 08 03:45:49 ubuntu kernel: usbcore: registered new device driver usb Nov 08 03:45:49 ubuntu kernel: pps_core: LinuxPPS API ver. 1 registered Nov 08 03:45:49 ubuntu kernel: pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti Nov 08 03:45:49 ubuntu kernel: PTP clock support registered Nov 08 03:45:49 ubuntu kernel: EDAC MC: Ver: 3.0.0 Nov 08 03:45:49 ubuntu kernel: NetLabel: Initializing Nov 08 03:45:49 ubuntu kernel: NetLabel: domain hash size = 128 Nov 08 03:45:49 ubuntu kernel: NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO Nov 08 03:45:49 ubuntu kernel: NetLabel: unlabeled traffic allowed by default Nov 08 03:45:49 ubuntu kernel: clocksource: Switched to clocksource timebase Nov 08 03:45:49 ubuntu kernel: VFS: Disk quotas dquot_6.6.0 Nov 08 03:45:49 ubuntu kernel: VFS: Dquot-cache hash table entries: 8192 (order 0, 65536 bytes) Nov 08 03:45:49 ubuntu kernel: AppArmor: AppArmor Filesystem Enabled Nov 08 03:45:49 ubuntu kernel: NET: Registered protocol family 2 Nov 08 03:45:49 ubuntu kernel: TCP established hash table entries: 524288 (order: 6, 4194304 bytes) Nov 08 03:45:49 ubuntu kernel: TCP bind hash table entries: 65536 (order: 4, 1048576 bytes) Nov 08 03:45:49 ubuntu kernel: TCP: Hash tables configured (established 524288 bind 65536) Nov 08 03:45:49 ubuntu kernel: UDP hash table entries: 65536 (order: 5, 2097152 bytes) Nov 08 03:45:49 ubuntu kernel: UDP-Lite hash table entries: 65536 (order: 5, 2097152 bytes) Nov 08 03:45:49 ubuntu kernel: NET: Registered protocol family 1 Nov 08 03:45:49 ubuntu kernel: pci 0005:00:00.0: enabling device (0101 -> 0103) Nov 08 03:45:49 ubuntu kernel: pci 0005:01:00.0: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: PCI: CLS 0 bytes, default 128 Nov 08 03:45:49 ubuntu kernel: Unpacking initramfs... Nov 08 03:45:49 ubuntu kernel: Freeing initrd memory: 55360K Nov 08 03:45:49 ubuntu kernel: nest_capp0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_capp1_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: core_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba1_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba2_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba3_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba4_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba5_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba6_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mba7_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mcs01_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_mcs23_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink1_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink2_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink3_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink4_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nvlink5_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_nx_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb1_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb2_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb3_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb4_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_phb5_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_powerbus0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: thread_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_xlink0_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_xlink1_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: nest_xlink2_imc performance monitor hardware support registered Nov 08 03:45:49 ubuntu kernel: Initialise system trusted keyrings Nov 08 03:45:49 ubuntu kernel: Key type blacklist registered Nov 08 03:45:49 ubuntu kernel: workingset: timestamp_bits=38 max_order=21 bucket_order=0 Nov 08 03:45:49 ubuntu kernel: zbud: loaded Nov 08 03:45:49 ubuntu kernel: squashfs: version 4.0 (2009/01/31) Phillip Lougher Nov 08 03:45:49 ubuntu kernel: fuse init (API version 7.26) Nov 08 03:45:49 ubuntu kernel: Key type asymmetric registered Nov 08 03:45:49 ubuntu kernel: Asymmetric key parser 'x509' registered Nov 08 03:45:49 ubuntu kernel: Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244) Nov 08 03:45:49 ubuntu kernel: io scheduler noop registered Nov 08 03:45:49 ubuntu kernel: io scheduler deadline registered Nov 08 03:45:49 ubuntu kernel: io scheduler cfq registered (default) Nov 08 03:45:49 ubuntu kernel: pci 0004:00:00.0: enabling device (0101 -> 0103) Nov 08 03:45:49 ubuntu kernel: pci 0004:01:00.0: enabling device (0141 -> 0143) Nov 08 03:45:49 ubuntu kernel: pci 0004:02:00.0: enabling device (0141 -> 0143) Nov 08 03:45:49 ubuntu kernel: Using unsupported 1024x768 vga at 600c200010000, depth=32, pitch=4096 Nov 08 03:45:49 ubuntu kernel: Console: switching to colour frame buffer device 128x48 Nov 08 03:45:49 ubuntu kernel: fb0: Open Firmware frame buffer device on /pciex@600c3c0400000/pci@0/pci@0/vga@0 Nov 08 03:45:49 ubuntu kernel: hvc0: raw protocol on /ibm,opal/consoles/serial@0 (boot console) Nov 08 03:45:49 ubuntu kernel: hvc0: No interrupts property, using OPAL event Nov 08 03:45:49 ubuntu kernel: Serial: 8250/16550 driver, 32 ports, IRQ sharing enabled Nov 08 03:45:49 ubuntu kernel: Linux agpgart interface v0.103 Nov 08 03:45:49 ubuntu kernel: loop: module loaded Nov 08 03:45:49 ubuntu kernel: libphy: Fixed MDIO Bus: probed Nov 08 03:45:49 ubuntu kernel: tun: Universal TUN/TAP device driver, 1.6 Nov 08 03:45:49 ubuntu kernel: PPP generic driver version 2.4.2 Nov 08 03:45:49 ubuntu kernel: VFIO - User Level meta-driver version: 0.3 Nov 08 03:45:49 ubuntu kernel: ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver Nov 08 03:45:49 ubuntu kernel: ehci-pci: EHCI PCI platform driver Nov 08 03:45:49 ubuntu kernel: ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver Nov 08 03:45:49 ubuntu kernel: ohci-pci: OHCI PCI platform driver Nov 08 03:45:49 ubuntu kernel: uhci_hcd: USB Universal Host Controller Interface driver Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: xHCI Host Controller Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: new USB bus registered, assigned bus number 1 Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: hcc params 0x0270f06d hci version 0x96 quirks 0x04000000 Nov 08 03:45:49 ubuntu kernel: usb usb1: New USB device found, idVendor=1d6b, idProduct=0002 Nov 08 03:45:49 ubuntu kernel: usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 08 03:45:49 ubuntu kernel: usb usb1: Product: xHCI Host Controller Nov 08 03:45:49 ubuntu kernel: usb usb1: Manufacturer: Linux 4.15.0-38-generic xhci-hcd Nov 08 03:45:49 ubuntu kernel: usb usb1: SerialNumber: 0005:01:00.0 Nov 08 03:45:49 ubuntu kernel: hub 1-0:1.0: USB hub found Nov 08 03:45:49 ubuntu kernel: hub 1-0:1.0: 4 ports detected Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: xHCI Host Controller Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: new USB bus registered, assigned bus number 2 Nov 08 03:45:49 ubuntu kernel: xhci_hcd 0005:01:00.0: Host supports USB 3.0 SuperSpeed Nov 08 03:45:49 ubuntu kernel: usb usb2: We don't know the algorithms for LPM for this host, disabling LPM. Nov 08 03:45:49 ubuntu kernel: usb usb2: New USB device found, idVendor=1d6b, idProduct=0003 Nov 08 03:45:49 ubuntu kernel: usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 Nov 08 03:45:49 ubuntu kernel: usb usb2: Product: xHCI Host Controller Nov 08 03:45:49 ubuntu kernel: usb usb2: Manufacturer: Linux 4.15.0-38-generic xhci-hcd Nov 08 03:45:49 ubuntu kernel: usb usb2: SerialNumber: 0005:01:00.0 Nov 08 03:45:49 ubuntu kernel: hub 2-0:1.0: USB hub found Nov 08 03:45:49 ubuntu kernel: hub 2-0:1.0: 4 ports detected Nov 08 03:45:49 ubuntu kernel: mousedev: PS/2 mouse device common for all mice Nov 08 03:45:49 ubuntu kernel: rtc-opal opal-rtc: rtc core: registered rtc-opal as rtc0 Nov 08 03:45:49 ubuntu kernel: i2c /dev entries driver Nov 08 03:45:49 ubuntu kernel: device-mapper: uevent: version 1.0.3 Nov 08 03:45:49 ubuntu kernel: device-mapper: ioctl: 4.37.0-ioctl (2017-09-20) initialised: dm-devel@redhat.com Nov 08 03:45:49 ubuntu kernel: powernv-cpufreq: cpufreq pstate min 98 nominal 98 max 0 Nov 08 03:45:49 ubuntu kernel: powernv-cpufreq: Workload Optimized Frequency is enabled in the platform Nov 08 03:45:49 ubuntu kernel: powernv_idle_driver registered Nov 08 03:45:49 ubuntu kernel: ledtrig-cpu: registered to indicate activity on CPUs Nov 08 03:45:49 ubuntu kernel: NET: Registered protocol family 10 Nov 08 03:45:49 ubuntu kernel: Segment Routing with IPv6 Nov 08 03:45:49 ubuntu kernel: NET: Registered protocol family 17 Nov 08 03:45:49 ubuntu kernel: Key type dns_resolver registered Nov 08 03:45:49 ubuntu kernel: registered taskstats version 1 Nov 08 03:45:49 ubuntu kernel: Loading compiled-in X.509 certificates Nov 08 03:45:49 ubuntu kernel: Loaded X.509 cert 'Build time autogenerated kernel key: 99bfd30eabb7726cd7cbef9a6fd40a3cb58ce513' Nov 08 03:45:49 ubuntu kernel: zswap: loaded using pool lzo/zbud Nov 08 03:45:49 ubuntu kernel: Key type big_key registered Nov 08 03:45:49 ubuntu kernel: Key type trusted registered Nov 08 03:45:49 ubuntu kernel: Key type encrypted registered Nov 08 03:45:49 ubuntu kernel: AppArmor: AppArmor sha1 policy hashing enabled Nov 08 03:45:49 ubuntu kernel: ima: No TPM chip found, activating TPM-bypass! (rc=-19) Nov 08 03:45:49 ubuntu kernel: ima: Allocated hash algorithm: sha256 Nov 08 03:45:49 ubuntu kernel: evm: HMAC attrs: 0x1 Nov 08 03:45:49 ubuntu kernel: rtc-opal opal-rtc: setting system clock to 2018-11-08 03:45:43 UTC (1541648743) Nov 08 03:45:49 ubuntu kernel: integrity: Unable to open file: /etc/keys/x509_ima.der (-2) Nov 08 03:45:49 ubuntu kernel: integrity: Unable to open file: /etc/keys/x509_evm.der (-2) Nov 08 03:45:49 ubuntu kernel: Freeing unused kernel memory: 4800K Nov 08 03:45:49 ubuntu kernel: This architecture does not have kernel memory protection. Nov 08 03:45:49 ubuntu kernel: random: systemd-udevd: uninitialized urandom read (16 bytes read) Nov 08 03:45:49 ubuntu kernel: random: systemd-udevd: uninitialized urandom read (16 bytes read) Nov 08 03:45:49 ubuntu kernel: random: systemd-udevd: uninitialized urandom read (16 bytes read) Nov 08 03:45:49 ubuntu kernel: synth uevent: /devices/vio: failed to send uevent Nov 08 03:45:49 ubuntu kernel: vio vio: uevent: failed to send synthetic uevent Nov 08 03:45:49 ubuntu kernel: usb 1-3: new high-speed USB device number 2 using xhci_hcd Nov 08 03:45:49 ubuntu kernel: usb 1-3: New USB device found, idVendor=0557, idProduct=7000 Nov 08 03:45:49 ubuntu kernel: usb 1-3: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Nov 08 03:45:49 ubuntu kernel: hub 1-3:1.0: USB hub found Nov 08 03:45:49 ubuntu kernel: hub 1-3:1.0: 4 ports detected Nov 08 03:45:49 ubuntu kernel: usb 1-4: new high-speed USB device number 3 using xhci_hcd Nov 08 03:45:49 ubuntu kernel: usb 1-4: New USB device found, idVendor=0451, idProduct=80ff Nov 08 03:45:49 ubuntu kernel: usb 1-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Nov 08 03:45:49 ubuntu kernel: usb 1-3.1: new low-speed USB device number 4 using xhci_hcd Nov 08 03:45:49 ubuntu kernel: usb 1-3.1: New USB device found, idVendor=0557, idProduct=2419 Nov 08 03:45:49 ubuntu kernel: usb 1-3.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 Nov 08 03:45:49 ubuntu kernel: Adaptec aacraid driver 1.2.1[50877]-custom Nov 08 03:45:49 ubuntu kernel: pci 0003:00:00.0: enabling device (0101 -> 0103) Nov 08 03:45:49 ubuntu kernel: aacraid 0003:01:00.0: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: i40e: Intel(R) Ethernet Connection XL710 Network Driver - version 2.1.14-k Nov 08 03:45:49 ubuntu kernel: i40e: Copyright (c) 2013 - 2014 Intel Corporation. Nov 08 03:45:49 ubuntu kernel: pci 0002:00:00.0: enabling device (0101 -> 0103) Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: hidraw: raw HID events driver (C) Jiri Kosina Nov 08 03:45:49 ubuntu kernel: aacraid: Comm Interface type3 enabled Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: fw 5.1.40981 api 1.5 nvm 5.05 0x800029e1 1.1313.0 Nov 08 03:45:49 ubuntu kernel: usbcore: registered new interface driver usbhid Nov 08 03:45:49 ubuntu kernel: usbhid: USB HID core driver Nov 08 03:45:49 ubuntu kernel: input: HID 0557:2419 as /devices/pci0005:00/0005:00:00.0/0005:01:00.0/usb1/1-3/1-3.1/1-3.1:1.0/0003:0557:2419.0001/input/input0 Nov 08 03:45:49 ubuntu kernel: hid-generic 0003:0557:2419.0001: input,hidraw0: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0005:01:00.0-3.1/input0 Nov 08 03:45:49 ubuntu kernel: input: HID 0557:2419 as /devices/pci0005:00/0005:00:00.0/0005:01:00.0/usb1/1-3/1-3.1/1-3.1:1.1/0003:0557:2419.0002/input/input1 Nov 08 03:45:49 ubuntu kernel: hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Mouse [HID 0557:2419] on usb-0005:01:00.0-3.1/input1 Nov 08 03:45:49 ubuntu kernel: AAC0: kernel 2.99-0[16] Apr 13 2017 Nov 08 03:45:49 ubuntu kernel: AAC0: monitor 0.0-0[0] Nov 08 03:45:49 ubuntu kernel: AAC0: bios 0.13-209[32000] Nov 08 03:45:49 ubuntu kernel: AAC0: serial 10F447 Nov 08 03:45:49 ubuntu kernel: AAC0: Non-DASD support enabled. Nov 08 03:45:49 ubuntu kernel: AAC0: 64bit support enabled. Nov 08 03:45:49 ubuntu kernel: aacraid 0003:01:00.0: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: aacraid 0003:01:00.0: 64 Bit DAC enabled Nov 08 03:45:49 ubuntu kernel: scsi host0: aacraid Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: MAC address: ac:1f:6b:09:c0:a6 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0 eth0: NIC Link is Up, 1000 Mbps Full Duplex, Flow Control: None Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: PCI-Express: Speed 8.0GT/s Width x8 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0: Features: PF-id[0] VFs: 32 VSIs: 34 QP: 119 RSS FD_ATR FD_SB NTUPLE DCB VxLAN Geneve PTP VEPA Nov 08 03:45:49 ubuntu kernel: [drm] platform has no IO space, trying MMIO Nov 08 03:45:49 ubuntu kernel: [drm] Using P2A bridge for configuration Nov 08 03:45:49 ubuntu kernel: [drm] AST 2500 detected Nov 08 03:45:49 ubuntu kernel: [drm] Analog VGA only Nov 08 03:45:49 ubuntu kernel: [drm] dram MCLK=800 Mhz type=7 bus_width=16 size=01000000 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: [TTM] Zone kernel: Available graphics memory: 66869312 kiB Nov 08 03:45:49 ubuntu kernel: [TTM] Zone dma32: Available graphics memory: 2097152 kiB Nov 08 03:45:49 ubuntu kernel: [TTM] Initializing pool allocator Nov 08 03:45:49 ubuntu kernel: [TTM] Initializing DMA pool allocator Nov 08 03:45:49 ubuntu kernel: checking generic (600c200010000 300000) vs hw (600c200000000 1000000) Nov 08 03:45:49 ubuntu kernel: fb: switching to astdrmfb from OFfb vga Nov 08 03:45:49 ubuntu kernel: Console: switching to colour dummy device 80x25 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: fw 5.1.40981 api 1.5 nvm 5.05 0x800029e1 1.1313.0 Nov 08 03:45:49 ubuntu kernel: Console: switching to colour frame buffer device 128x48 Nov 08 03:45:49 ubuntu kernel: ast 0004:02:00.0: fb0: astdrmfb frame buffer device Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: MAC address: ac:1f:6b:09:c0:a7 Nov 08 03:45:49 ubuntu kernel: scsi 0:2:0:0: Direct-Access SEAGATE ST2000NM0045 N003 PQ: 0 ANSI: 6 Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: Attached scsi generic sg0 type 0 Nov 08 03:45:49 ubuntu kernel: scsi 0:3:123:0: Enclosure ADAPTEC Smart Adapter 2.99 PQ: 0 ANSI: 5 Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: [sda] 3907029168 512-byte logical blocks: (2.00 TB/1.82 TiB) Nov 08 03:45:49 ubuntu kernel: scsi 0:3:123:0: Attached scsi generic sg1 type 13 Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: [sda] Write Protect is off Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: [sda] Mode Sense: db 00 10 08 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: PCI-Express: Speed 8.0GT/s Width x8 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1: Features: PF-id[1] VFs: 32 VSIs: 34 QP: 119 RSS FD_ATR FD_SB NTUPLE DCB VxLAN Geneve PTP VEPA Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: [sda] Write cache: enabled, read cache: enabled, supports DPO and FUA Nov 08 03:45:49 ubuntu kernel: ses 0:3:123:0: Attached Enclosure device Nov 08 03:45:49 ubuntu kernel: [drm] Initialized ast 0.1.0 20120228 for 0004:02:00.0 on minor 0 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: fw 5.1.40981 api 1.5 nvm 5.05 0x800029e1 1.1313.0 Nov 08 03:45:49 ubuntu kernel: sda: sda1 sda2 Nov 08 03:45:49 ubuntu kernel: sd 0:2:0:0: [sda] Attached SCSI disk Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: MAC address: ac:1f:6b:09:c0:a8 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: PCI-Express: Speed 8.0GT/s Width x8 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2: Features: PF-id[2] VFs: 32 VSIs: 34 QP: 119 RSS FD_ATR FD_SB NTUPLE DCB VxLAN Geneve PTP VEPA Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: enabling device (0140 -> 0142) Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: Using 64-bit DMA iommu bypass Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: fw 5.1.40981 api 1.5 nvm 5.05 0x800029e1 1.1313.0 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: MAC address: ac:1f:6b:09:c0:a9 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: PCI-Express: Speed 8.0GT/s Width x8 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3: Features: PF-id[3] VFs: 32 VSIs: 34 QP: 119 RSS FD_ATR FD_SB NTUPLE DCB VxLAN Geneve PTP VEPA Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.1 enP2p1s0f1: renamed from eth1 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.0 enP2p1s0f0: renamed from eth0 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.2 enP2p1s0f2: renamed from eth2 Nov 08 03:45:49 ubuntu kernel: i40e 0002:01:00.3 enP2p1s0f3: renamed from eth3 Nov 08 03:45:49 ubuntu kernel: raid6: altivecx1 gen() 6818 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: altivecx2 gen() 11954 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: altivecx4 gen() 13477 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: altivecx8 gen() 11933 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x1 gen() 4426 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x1 xor() 1722 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x2 gen() 7712 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x2 xor() 2840 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x4 gen() 9317 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x4 xor() 3536 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x8 gen() 5437 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: int64x8 xor() 2228 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: using algorithm altivecx4 gen() 13477 MB/s Nov 08 03:45:49 ubuntu kernel: raid6: using intx1 recovery algorithm Nov 08 03:45:49 ubuntu kernel: xor: measuring software checksum speed Nov 08 03:45:49 ubuntu kernel: 8regs : 15808.000 MB/sec Nov 08 03:45:49 ubuntu kernel: 8regs_prefetch: 12976.000 MB/sec Nov 08 03:45:49 ubuntu kernel: 32regs : 16000.000 MB/sec Nov 08 03:45:49 ubuntu kernel: 32regs_prefetch: 14096.000 MB/sec Nov 08 03:45:49 ubuntu kernel: altivec : 18240.000 MB/sec Nov 08 03:45:49 ubuntu kernel: xor: using function: altivec (18240.000 MB/sec) Nov 08 03:45:49 ubuntu kernel: async_tx: api initialized (async) Nov 08 03:45:49 ubuntu kernel: Btrfs loaded, crc32c=crc32c-vpmsum Nov 08 03:45:49 ubuntu kernel: random: crng init done Nov 08 03:45:49 ubuntu kernel: random: 7 urandom warning(s) missed due to ratelimiting Nov 08 03:45:49 ubuntu kernel: EXT4-fs (sda2): mounted filesystem with ordered data mode. Opts: (null) Nov 08 03:45:49 ubuntu kernel: ip_tables: (C) 2000-2006 Netfilter Core Team Nov 08 03:45:49 ubuntu kernel: Loading iSCSI transport class v2.0-870. Nov 08 03:45:49 ubuntu kernel: synth uevent: /devices/vio: failed to send uevent Nov 08 03:45:49 ubuntu kernel: vio vio: uevent: failed to send synthetic uevent Nov 08 03:45:49 ubuntu kernel: iscsi: registered transport (tcp) Nov 08 03:45:49 ubuntu kernel: iscsi: registered transport (iser) Nov 08 03:45:50 ubuntu kernel: EXT4-fs (sda2): re-mounted. Opts: (null) Nov 08 03:45:51 ubuntu kernel: Adding 8388544k swap on /swap.img. Priority:-2 extents:8 across:9076672k FS Nov 08 03:45:51 ubuntu kernel: crypto_register_alg 'aes' = 0 Nov 08 03:45:51 ubuntu kernel: crypto_register_alg 'cbc(aes)' = 0 Nov 08 03:45:51 ubuntu kernel: crypto_register_alg 'ctr(aes)' = 0 Nov 08 03:45:51 ubuntu kernel: crypto_register_alg 'xts(aes)' = 0 Nov 08 03:45:51 ubuntu kernel: ipmi message handler version 39.2 Nov 08 03:45:51 ubuntu kernel: ipmi device interface Nov 08 03:45:51 ubuntu kernel: ipmi-powernv ibm,opal:ipmi: Found new BMC (man_id: 0x002a7c, prod_id: 0x0985, dev_id: 0x20) Nov 08 03:45:51 ubuntu kernel: at24 0-0050: 16384 byte 24c128 EEPROM, writable, 1 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 2-0050: 32768 byte 24c256 EEPROM, writable, 1 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 3-0052: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 3-0053: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 4-0052: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 4-0054: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 5-0050: 16384 byte 24c128 EEPROM, writable, 1 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 7-0052: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 7-0054: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 8-0052: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:51 ubuntu kernel: at24 8-0054: 256 byte spd EEPROM, read-only, 0 bytes/write Nov 08 03:45:52 ubuntu kernel: audit: type=1400 audit(1541648752.920:2): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/lxc-start" pid=3169 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.028:3): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/bin/man" pid=3161 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.028:4): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_filter" pid=3161 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.028:5): apparmor="STATUS" operation="profile_load" profile="unconfined" name="man_groff" pid=3161 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.164:6): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/sbin/tcpdump" pid=3168 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.244:7): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine" pid=3160 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.244:8): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/snapd/snap-confine//mount-namespace-capture-helper" pid=3160 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.276:9): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/sbin/dhclient" pid=3162 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.276:10): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-client.action" pid=3162 comm="apparmor_parser" Nov 08 03:45:53 ubuntu kernel: audit: type=1400 audit(1541648753.276:11): apparmor="STATUS" operation="profile_load" profile="unconfined" name="/usr/lib/NetworkManager/nm-dhcp-helper" pid=3162 comm="apparmor_parser" Nov 08 03:45:55 ubuntu kernel: IPv6: ADDRCONF(NETDEV_UP): enP2p1s0f1: link is not ready Nov 08 03:45:55 ubuntu kernel: IPv6: ADDRCONF(NETDEV_UP): enP2p1s0f0: link is not ready Nov 08 03:45:55 ubuntu kernel: IPv6: ADDRCONF(NETDEV_CHANGE): enP2p1s0f0: link becomes ready Nov 08 03:47:57 baltar kernel: EXT4-fs (sda2): resizing filesystem from 488375296 to 488376336 blocks Nov 08 03:47:57 baltar kernel: EXT4-fs (sda2): resized filesystem to 488376336 Nov 08 03:48:00 baltar kernel: new mount options do not match the existing superblock, will be ignored Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:49:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:21 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:22 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:34 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:36 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:37 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:38 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:39 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:40 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:41 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:42 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:43 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:44 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:45 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:46 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:47 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:48 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:49 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:50 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:51 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:50:59 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:00 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:23 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:26 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:29 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:30 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:31 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:32 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:33 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:51:35 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:03 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:04 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:24 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:25 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:27 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path Nov 08 03:52:28 baltar ureadahead[1753]: ureadahead:kernel: Ignored relative path